rhsa-2024_4785
Vulnerability from csaf_redhat
Published
2024-08-07 00:48
Modified
2024-09-18 19:37
Summary
Red Hat Security Advisory: Network Observability 1.6.1 for OpenShift

Notes

Topic
Network Observability 1.6 for Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Network Observability 1.6.1 Security Fix(es): * CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files * CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Network Observability 1.6 for Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Network Observability 1.6.1\n\nSecurity Fix(es):\n\n* CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files\n* CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4785",
        "url": "https://access.redhat.com/errata/RHSA-2024:4785"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2292668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1649",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1649"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1676",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1676"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1697",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1697"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1705",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1705"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1706",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1706"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1720",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1720"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1721",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1721"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1722",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1722"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1731",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1731"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1732",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1732"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1734",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1734"
      },
      {
        "category": "external",
        "summary": "NETOBSERV-1743",
        "url": "https://issues.redhat.com/browse/NETOBSERV-1743"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4785.json"
      }
    ],
    "title": "Red Hat Security Advisory: Network Observability 1.6.1 for OpenShift",
    "tracking": {
      "current_release_date": "2024-09-18T19:37:01+00:00",
      "generator": {
        "date": "2024-09-18T19:37:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4785",
      "initial_release_date": "2024-08-07T00:48:13+00:00",
      "revision_history": [
        {
          "date": "2024-08-07T00:48:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-07T00:48:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:37:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "NETOBSERV 1.6 for RHEL 9",
                "product": {
                  "name": "NETOBSERV 1.6 for RHEL 9",
                  "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_observ_optr:1.6.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Network Observability"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
                "product": {
                  "name": "network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
                  "product_id": "network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-88"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-70"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
                  "product_id": "network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-88"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-70"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
                "product": {
                  "name": "network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
                  "product_id": "network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-88"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-70"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
                "product": {
                  "name": "network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
                  "product_id": "network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-cli-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
                "product": {
                  "name": "network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
                  "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
                "product": {
                  "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
                  "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
                "product": {
                  "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
                  "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.6.0-70"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
                "product": {
                  "name": "network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
                  "product_id": "network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.6.0-88"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
                "product": {
                  "name": "network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
                  "product_id": "network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.6.0-70"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le"
        },
        "product_reference": "network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64"
        },
        "product_reference": "network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64"
        },
        "product_reference": "network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x"
        },
        "product_reference": "network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64"
        },
        "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x"
        },
        "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64"
        },
        "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x"
        },
        "product_reference": "network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64 as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x as a component of NETOBSERV 1.6 for RHEL 9",
          "product_id": "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
        },
        "product_reference": "network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x",
        "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24789",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292668"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/zip: Incorrect handling of certain ZIP files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292668",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to: \n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4785"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/zip: Incorrect handling of certain ZIP files"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
          "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to: \n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4785"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3c36ab9a68da292547458997cd76a3041638b3b9daa32f2e4e17130ca46babf1_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:3d1f875e8f7ef365be4b1f26fc1e14f60ff7316bf5d06c7cb8679ce5d129423a_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:817a34e6ea9d489646d88d60c370ddd1f7e20c5d25e280daa7b30f1533821cc7_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-cli-rhel9@sha256:b8b01799f573def8d488e45285a10785eedcab5f5d6c7aac48fe5ee2fc3484e7_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:2cecc32cb022b79e1657efc78688b803bb64bbb2747bf546c5ac3ffa6d6229b9_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:369db06aace80ea5eeb17c308cb9763b96d5e7f2d61a983977506aabf45097e4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:4ada37352ee72c6b4937f9289f33c5a3ae2212c61c788dc1b068ecc1cc049de7_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-console-plugin-rhel9@sha256:d458be9e7070ab08464ddb1ed20b71e2f030819a2bc60a5347d08aaa54488e0e_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:03b6c62b5e2e07375d89dbac8dd23b17ed411674ef49186caf76600255841329_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:501152cd03e0e7f6958f06ceb83da8cd41cdae620580a9d796e04071b7eee4aa_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:bfc1fffca33128b3be2f57f2d0ba4b980777284fbd3c4ee8b703f032f55edb21_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:d6190dc0303e7263bd3d0003b2daaa46418d5331726976c830fe8708882784d4_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:1ecd772676b9cf57a4656d498ddec022ffeb3e0d3bb423e9e986196cd0288dfb_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:7905b829a304d9642f64d9d03fd1be73cca5365fe50b64841e7538222d7366d4_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:bdd023353718120a875353173506d5a1e0ab0bc885108e18445064ca53041c9e_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:cfd91f9808a4592253989c4e16b84779d970b6049ac21b56987fd3664705f5ea_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:2af585c417e6c6c02b92ff38c5af23f3b46048c6768a9640f684e3b0389d0b3b_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:814737b3cca4b3e02fbf6750be08b93a6094ecb1457820619d3b9ee33900284c_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:975f34ef1c977d608d922262916e3ae2c957e307ffa1886d6add5a884f57f005_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-operator-bundle@sha256:b8394d738b47063c53695dad5b38db5e67fff963b324145d8c1546b3723c5daa_s390x",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:0a96807ab0ba2429402e012cf87ea9e6b41e59eb70fc500878d7e4fd21d0eff8_arm64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:2c0e123e9d8986d83c6851d842449d0932d9683d717280f6fcc4152f156a8b60_ppc64le",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:5d040186e6ce13545bca212b1554aa7a8fa31d786162f0b46e4d4643324c365a_amd64",
            "9Base-NETWORK-OBSERVABILITY-1.6.0:network-observability/network-observability-rhel9-operator@sha256:e783b9b896d8df9cab20abce9c043d607e6d305c160a0a11fd1db80f9d89c21e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...