rhsa-2024_0332
Vulnerability from csaf_redhat
Published
2024-01-22 18:54
Modified
2024-09-13 23:53
Summary
Red Hat Security Advisory: ACS 4.1 enhancement update

Notes

Topic
Updated images are now available for Red Hat Advanced Cluster Security 4.1.6. The updated images includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of RHACS 4.1 fixes PostgreSQL vulnerabilities in the central, central-db, and scanner-db containers.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images are now available for Red Hat Advanced Cluster Security 4.1.6. The updated images includes security fixes.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of RHACS 4.1 fixes PostgreSQL vulnerabilities in the central, central-db, and scanner-db containers.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0332",
        "url": "https://access.redhat.com/errata/RHSA-2024:0332"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/acs/4.1/release_notes/41-release-notes.html",
        "url": "https://docs.openshift.com/acs/4.1/release_notes/41-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2228111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228111"
      },
      {
        "category": "external",
        "summary": "2247168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247168"
      },
      {
        "category": "external",
        "summary": "2247169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247169"
      },
      {
        "category": "external",
        "summary": "2247170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247170"
      },
      {
        "category": "external",
        "summary": "ROX-21832",
        "url": "https://issues.redhat.com/browse/ROX-21832"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0332.json"
      }
    ],
    "title": "Red Hat Security Advisory: ACS 4.1 enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T23:53:55+00:00",
      "generator": {
        "date": "2024-09-13T23:53:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0332",
      "initial_release_date": "2024-01-22T18:54:15+00:00",
      "revision_history": [
        {
          "date": "2024-01-22T18:54:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-22T18:54:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:53:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHACS 4.1 for RHEL 8",
                "product": {
                  "name": "RHACS 4.1 for RHEL 8",
                  "product_id": "8Base-RHACS-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:advanced_cluster_security:4.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Advanced Cluster Security for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
                  "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
                  "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.1.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
                  "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
                  "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
                  "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
                  "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
                  "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
                  "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x",
                  "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
                  "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
                  "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.1.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
                  "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
                  "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
                  "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
                  "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
                  "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
                  "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
                  "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.1.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
                "product": {
                  "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
                  "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.1.6-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64 as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x as a component of RHACS 4.1 for RHEL 8",
          "product_id": "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
        },
        "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x",
        "relates_to_product_reference": "8Base-RHACS-4.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jingzhou Fu"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-5868",
      "cwe": {
        "id": "CWE-686",
        "name": "Function Call With Incorrect Argument Type"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247168"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with \u0027unknown\u0027-type arguments. Handling \u0027unknown\u0027-type values from string literals without type designation can disclose bytes, potentially revealing notable and confidential information. This issue exists due to excessive data output in aggregate function calls, enabling remote users to read some portion of system memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Memory disclosure in aggregate function calls",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5868"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247168",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247168"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5868",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5868",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5868"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/",
          "url": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/support/security/CVE-2023-5868/",
          "url": "https://www.postgresql.org/support/security/CVE-2023-5868/"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "If you are using an earlier version of RHACS 4.1, you are advised to upgrade to patch release 4.1.6.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0332"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: Memory disclosure in aggregate function calls"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pedro Gallegos"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-5869",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server\u0027s memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Buffer overrun from integer overflow in array modification",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5869"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5869",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5869"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5869",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5869"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/",
          "url": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/support/security/CVE-2023-5869/",
          "url": "https://www.postgresql.org/support/security/CVE-2023-5869/"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "If you are using an earlier version of RHACS 4.1, you are advised to upgrade to patch release 4.1.6.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0332"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "postgresql: Buffer overrun from integer overflow in array modification"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Mahendrakar Srinivasarao",
            "Hemanth Sandrana"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-5870",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247170"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: Role pg_signal_backend can signal certain superuser processes.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5870"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247170",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247170"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5870",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5870",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5870"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/",
          "url": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/support/security/CVE-2023-5870/",
          "url": "https://www.postgresql.org/support/security/CVE-2023-5870/"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "If you are using an earlier version of RHACS 4.1, you are advised to upgrade to patch release 4.1.6.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0332"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "postgresql: Role pg_signal_backend can signal certain superuser processes."
    },
    {
      "cve": "CVE-2023-39417",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2023-08-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, \u0027\u0027, or \"\"). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "postgresql: extension script @substitutions@ within quoting allow SQL injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Bundled extensions are not vulnerable. Also, PostgreSQL will block this attack in the core server, so there\u0027s no need to modify individual extensions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:0eabf7fef32d48523d5ecd7d19c76071b50fe0a1b2a3e0a3367bebbab5d0d1df_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:9d8e8931d2e8d310009be2e23e63d583ea1cd0af9a054cb6e9d831261a066cc0_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-rhel8@sha256:e1aa435f4b8ab7af94ee8d7f8024ec10f213345da46977a0db357cf44b597d0d_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:30af6f4e554b6efb379d2551af0b8031eafd353b484d0c922c6b018932c49456_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:33d3f3498d0a1104f07e766b8713a49687b25fabdd309d41d4dbefa187fe11f8_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:cbca849213c4b284a8a3002ccbc57f6f48eeb7b7a407620a718e35a153610aa7_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:0aa307408db60e2b0d20aa0b4423812f5bb799de03a65dd1f850b2a989f7fabf_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:1925ed2953e9c5fec9aa8b455e01caca2ffcfbed9f34c3c76f081b4e74717e22_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-rhel8-operator@sha256:aacc0f4845391e979d7bb6f9654b24a55675a2cf70c350d3f0743e987b3019af_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:05095d9b07b672f4ed91dde7fa7d4756f74dba6161d7d3f3e82670e5876fac91_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b4e23fdd46f56b644aa22d2bf18346552b78a8ca1d3c0270273c6240bbcadf3_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:257ffe0ca5b4ae31458f10d22100225d40f68bff09862a0b1d9431ab1387a4a1_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:3eb5e006da5ec86346472cfb5cdcc7046c8887ce2f640a2252d5b3b1c554fd7c_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:604219a74ba59dd37bd54280f9a5eb98a5363539325c728be7f82f716458c9c4_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9f4550e44ce4029ce5dba7c6fedd7ff5ee618c8b46a92101d63667f710657e79_s390x",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5af5de310b348fd20b01dff37ad38d4b6ffdad075cb0cbf0cb75c9215846f5d9_ppc64le",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:70e968ac6f2a6cf8ebf6bdc6ec5096115b16d0be18dcf76152cc75fa4466b6e8_amd64",
          "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:998ec7b98563dca7109b20c519653ec8e1772d451dce11ca91ca5aef12659e7c_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39417"
        },
        {
          "category": "external",
          "summary": "https://www.postgresql.org/support/security/CVE-2023-39417",
          "url": "https://www.postgresql.org/support/security/CVE-2023-39417"
        }
      ],
      "release_date": "2023-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "If you are using an earlier version of RHACS 4.1, you are advised to upgrade to patch release 4.1.6.",
          "product_ids": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0332"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:654d89ecefd0aa9c938c1bcccb860c0fd52d8dc0cca5aa642cd43650fd135240_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:a07c2547b5038a5220e1ec79f308f4fb118e571dc69fac4050d45f3ffbd89963_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-central-db-rhel8@sha256:baabcef3dae19d831bc7ce48b088bb3b7d5c293a7b9eb0166cf707f5e56eaecf_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:21bc62fc2a99d707329a3868b196d5630b219d1636bdd7355e416b9c82d1244d_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:33d4fd6baccfa514005fd5f2c31fd35f531376a08cc403dc919eb77f0ef82eac_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-main-rhel8@sha256:a4298e0029f0fb26c13776e2084898bc2f6027adb13e3647bb597d317db0eb9d_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:47f9e289774c512d112b9fa0e1e957eba62b09955a81e94f50252d1be6a754c5_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:7c378e4f875480a561273a4d9d8474892c292a83fdbb853ffe400cf8da29178e_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-operator-bundle@sha256:b26133843687cc50e2c52d6067d8b3369b5cb28dfbfd15dd4b6062096673195a_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8ca74b4f25e89f3539553e5f532a7d5cc143bce759a52a1cdc52939cd319d2b9_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b3cbfd45a5604173847ab82b03fc55024d0ea26fb8ad19a415de8a1f9ad6557c_ppc64le",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cb8ed4575919e58e9cac1cfed85676861eb83caf07c4905fc0aca58993c2aaa4_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3d8a099fad25c2071a004bcc0e9d817447e95b9a20740e2f22621d1b81bc61cf_amd64",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:485b6501211422873da51c563fe04c959812ed5102cf54ddead08a6a08690729_s390x",
            "8Base-RHACS-4.1:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8cca092474de0ffb6273e2f19e0e63f79e1513de043bf62afea32c838390facf_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "postgresql: extension script @substitutions@ within quoting allow SQL injection"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...