Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-45492
Vulnerability from cvelistv5
Published
2024-08-30 00:00
Modified
2024-10-18 13:07
Severity ?
EPSS score ?
Summary
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "expat", "vendor": "libexpat", "versions": [ { "lessThan": "2.6.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45492", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T13:53:05.479025Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T13:53:09.005Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-18T13:07:44.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241018-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T02:09:24.475749", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/892" }, { "url": "https://github.com/libexpat/libexpat/issues/889" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45492", "datePublished": "2024-08-30T00:00:00", "dateReserved": "2024-08-30T00:00:00", "dateUpdated": "2024-10-18T13:07:44.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-45492\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-08-30T03:15:03.930\",\"lastModified\":\"2024-11-21T09:37:51.307\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en libexpat antes de 2.6.3. nextScaffoldPart en xmlparse.c puede tener un desbordamiento de entero para m_groupSize en plataformas de 32 bits (donde UINT_MAX es igual a SIZE_MAX).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.3\",\"matchCriteriaId\":\"FDDF6E7A-AF1C-4370-B0B0-29A35C454FFB\"}]}]}],\"references\":[{\"url\":\"https://github.com/libexpat/libexpat/issues/889\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/libexpat/libexpat/pull/892\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20241018-0005/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20241018-0005/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-10-18T13:07:44.147Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-45492\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-30T13:53:05.479025Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:*\"], \"vendor\": \"libexpat\", \"product\": \"expat\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2.6.3\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-190\", \"description\": \"CWE-190 Integer Overflow or Wraparound\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-30T13:52:32.992Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://github.com/libexpat/libexpat/pull/892\"}, {\"url\": \"https://github.com/libexpat/libexpat/issues/889\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-08-30T02:09:24.475749\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-45492\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-18T13:07:44.147Z\", \"dateReserved\": \"2024-08-30T00:00:00\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-08-30T00:00:00\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ncsc-2025-0020
Vulnerability from csaf_ncscnl
Published
2025-01-22 13:30
Modified
2025-01-22 13:30
Summary
Kwetsbaarheden verholpen in Oracle Database producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse database producten en subsystemen, zoals de Core Database, Graal, Application Express, GoldenGate en REST data.
Interpretaties
De kwetsbaarheden bevinden zich in verschillende componenten van de Oracle Database, waaronder de Data Mining component en de Java VM. Deze kwetsbaarheden stellen laaggeprivilegieerde geauthenticeerde gebruikers in staat om het systeem te compromitteren, wat kan leiden tot ongeautoriseerde toegang en gegevensmanipulatie. De Java VM-kwetsbaarheid kan ook leiden tot ongeautoriseerde wijzigingen van gegevens.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-391
Unchecked Error Condition
CWE-115
Misinterpretation of Input
CWE-466
Return of Pointer Value Outside of Expected Range
CWE-222
Truncation of Security-relevant Information
CWE-131
Incorrect Calculation of Buffer Size
CWE-1287
Improper Validation of Specified Type of Input
CWE-922
Insecure Storage of Sensitive Information
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-1220
Insufficient Granularity of Access Control
CWE-776
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CWE-178
Improper Handling of Case Sensitivity
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-440
Expected Behavior Violation
CWE-1286
Improper Validation of Syntactic Correctness of Input
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-617
Reachable Assertion
CWE-427
Uncontrolled Search Path Element
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE-354
Improper Validation of Integrity Check Value
CWE-190
Integer Overflow or Wraparound
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-476
NULL Pointer Dereference
CWE-757
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-674
Uncontrolled Recursion
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-611
Improper Restriction of XML External Entity Reference
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-20
Improper Input Validation
CWE-276
Incorrect Default Permissions
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse database producten en subsystemen, zoals de Core Database, Graal, Application Express, GoldenGate en REST data.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden bevinden zich in verschillende componenten van de Oracle Database, waaronder de Data Mining component en de Java VM. Deze kwetsbaarheden stellen laaggeprivilegieerde geauthenticeerde gebruikers in staat om het systeem te compromitteren, wat kan leiden tot ongeautoriseerde toegang en gegevensmanipulatie. De Java VM-kwetsbaarheid kan ook leiden tot ongeautoriseerde wijzigingen van gegevens.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Unchecked Error Condition", "title": "CWE-391" }, { "category": "general", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "general", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Validation of Specified Type of Input", "title": "CWE-1287" }, { "category": "general", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" }, { "category": "general", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "general", "text": "Insufficient Granularity of Access Control", "title": "CWE-1220" }, { "category": "general", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Expected Behavior Violation", "title": "CWE-440" }, { "category": "general", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" }, { "category": "general", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Authentication Bypass Using an Alternate Path or Channel", "title": "CWE-288" }, { "category": "general", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)", "title": "CWE-757" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Incorrect Default Permissions", "title": "CWE-276" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Database producten", "tracking": { "current_release_date": "2025-01-22T13:30:16.354373Z", "id": "NCSC-2025-0020", "initial_release_date": "2025-01-22T13:30:16.354373Z", "revision_history": [ { "date": "2025-01-22T13:30:16.354373Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "graal_development_kit_for_micronaut", "product": { "name": "graal_development_kit_for_micronaut", "product_id": "CSAFPID-1751216", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graal_development_kit_for_micronaut:23.5-23.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_data_mining", "product": { "name": "database_-_data_mining", "product_id": "CSAFPID-1751200", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_data_mining:19.3-19.25:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_data_mining", "product": { "name": "database_-_data_mining", "product_id": "CSAFPID-1751199", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_data_mining:21.3-21.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_migration_assistant_for_unicode", "product": { "name": "database_migration_assistant_for_unicode", "product_id": "CSAFPID-1751212", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_migration_assistant_for_unicode:19.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_server", "product": { "name": "database_server", "product_id": "CSAFPID-1503604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_server:_java_vm___23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_graalvm_multilingual_engine", "product": { "name": "database_-_graalvm_multilingual_engine", "product_id": "CSAFPID-1751223", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_graalvm_multilingual_engine:21.4-21.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_graalvm_multilingual_engine", "product": { "name": "database_-_graalvm_multilingual_engine", "product_id": "CSAFPID-1751224", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_graalvm_multilingual_engine:23.5-23.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1503575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673188", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:24.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-342816", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-816845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1751298", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:21.3.0.0.0-21.16.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1751299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:23.4-23.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0-19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-485902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1751093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1751094", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1751095", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:23.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1751204", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:23.4-23.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1751203", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.16:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "rest_data_services", "product": { "name": "rest_data_services", "product_id": "CSAFPID-711746", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:rest_data_services:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "rest_data_services", "product": { "name": "rest_data_services", "product_id": "CSAFPID-1751305", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:rest_data_services:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "rest_data_services", "product": { "name": "rest_data_services", "product_id": "CSAFPID-1751304", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:rest_data_services:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-667692", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-345049", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-611417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-1673422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:19.1.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188", "CSAFPID-1751204", "CSAFPID-1751203" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188", "CSAFPID-1751204", "CSAFPID-1751203" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188", "CSAFPID-1751204", "CSAFPID-1751203" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188", "CSAFPID-1751204", "CSAFPID-1751203" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-45772", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "references": [ { "category": "self", "summary": "CVE-2024-45772", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45772.json" } ], "title": "CVE-2024-45772" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-1650825", "CSAFPID-1751298", "CSAFPID-1751299" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650825", "CSAFPID-1751298", "CSAFPID-1751299" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50379", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "references": [ { "category": "self", "summary": "CVE-2024-50379", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50379.json" } ], "title": "CVE-2024-50379" }, { "cve": "CVE-2024-52316", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "notes": [ { "category": "other", "text": "Unchecked Error Condition", "title": "CWE-391" }, { "category": "other", "text": "Authentication Bypass Using an Alternate Path or Channel", "title": "CWE-288" } ], "references": [ { "category": "self", "summary": "CVE-2024-52316", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52316.json" } ], "title": "CVE-2024-52316" }, { "cve": "CVE-2024-54677", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-54677", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54677.json" } ], "title": "CVE-2024-54677" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-21553", "references": [ { "category": "self", "summary": "CVE-2025-21553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21553.json" } ], "title": "CVE-2025-21553" }, { "cve": "CVE-2025-21557", "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21557", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21557.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2025-21557" }, { "cve": "CVE-2022-26345", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1751199", "CSAFPID-1751200" ] }, "references": [ { "category": "self", "summary": "CVE-2022-26345", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-26345.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751199", "CSAFPID-1751200" ] } ], "title": "CVE-2022-26345" }, { "cve": "CVE-2023-27043", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2023-27043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-27043.json" } ], "title": "CVE-2023-27043" }, { "cve": "CVE-2023-36730", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1751203", "CSAFPID-1751204" ] }, "references": [ { "category": "self", "summary": "CVE-2023-36730", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36730.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751203", "CSAFPID-1751204" ] } ], "title": "CVE-2023-36730" }, { "cve": "CVE-2023-36785", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1751203", "CSAFPID-1751204" ] }, "references": [ { "category": "self", "summary": "CVE-2023-36785", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36785.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751203", "CSAFPID-1751204" ] } ], "title": "CVE-2023-36785" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "other", "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)", "title": "CWE-757" }, { "category": "other", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" } ], "product_status": { "known_affected": [ "CSAFPID-1650765", "CSAFPID-1650767", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-711746", "CSAFPID-816845", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-1751212" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650765", "CSAFPID-1650767", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-711746", "CSAFPID-816845", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-1751212" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-342816", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-816845", "CSAFPID-711746", "CSAFPID-1751216" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-342816", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-816845", "CSAFPID-711746", "CSAFPID-1751216" ] } ], "title": "CVE-2023-52428" }, { "cve": "CVE-2024-2961", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2961", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2961.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] } ], "title": "CVE-2024-2961" }, { "cve": "CVE-2024-4030", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "other", "text": "Incorrect Default Permissions", "title": "CWE-276" } ], "references": [ { "category": "self", "summary": "CVE-2024-4030", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4030.json" } ], "title": "CVE-2024-4030" }, { "cve": "CVE-2024-4032", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "other", "text": "Expected Behavior Violation", "title": "CWE-440" } ], "references": [ { "category": "self", "summary": "CVE-2024-4032", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4032.json" } ], "title": "CVE-2024-4032" }, { "cve": "CVE-2024-6232", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "references": [ { "category": "self", "summary": "CVE-2024-6232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json" } ], "title": "CVE-2024-6232" }, { "cve": "CVE-2024-6763", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "notes": [ { "category": "other", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" } ], "product_status": { "known_affected": [ "CSAFPID-1751304", "CSAFPID-1751305" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6763", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6763.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751304", "CSAFPID-1751305" ] } ], "title": "CVE-2024-6763" }, { "cve": "CVE-2024-6923", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "references": [ { "category": "self", "summary": "CVE-2024-6923", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6923.json" } ], "title": "CVE-2024-6923" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7592", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-7592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json" } ], "title": "CVE-2024-7592" }, { "cve": "CVE-2024-8088", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "references": [ { "category": "self", "summary": "CVE-2024-8088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8088.json" } ], "title": "CVE-2024-8088" }, { "cve": "CVE-2024-8927", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Insufficient Granularity of Access Control", "title": "CWE-1220" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-8927", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8927.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-8927" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-21211", "cwe": { "id": "CWE-922", "name": "Insecure Storage of Sensitive Information" }, "notes": [ { "category": "other", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" } ], "product_status": { "known_affected": [ "CSAFPID-1751223", "CSAFPID-1751224" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21211", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21211.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751223", "CSAFPID-1751224" ] } ], "title": "CVE-2024-21211" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1650825", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650825", "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Validation of Specified Type of Input", "title": "CWE-1287" } ], "references": [ { "category": "self", "summary": "CVE-2024-24789", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24789.json" } ], "title": "CVE-2024-24789" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Misinterpretation of Input", "title": "CWE-115" }, { "category": "other", "text": "Improper Validation of Specified Type of Input", "title": "CWE-1287" } ], "references": [ { "category": "self", "summary": "CVE-2024-24790", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24790.json" } ], "title": "CVE-2024-24790" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "references": [ { "category": "self", "summary": "CVE-2024-24791", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24791.json" } ], "title": "CVE-2024-24791" }, { "cve": "CVE-2024-28757", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "other", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28757", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28757.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1503604", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-711746" ] } ], "title": "CVE-2024-28757" }, { "cve": "CVE-2024-33599", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "references": [ { "category": "self", "summary": "CVE-2024-33599", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33599.json" } ], "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "references": [ { "category": "self", "summary": "CVE-2024-33600", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33600.json" } ], "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" } ], "references": [ { "category": "self", "summary": "CVE-2024-33601", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33601.json" } ], "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "cwe": { "id": "CWE-466", "name": "Return of Pointer Value Outside of Expected Range" }, "notes": [ { "category": "other", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "references": [ { "category": "self", "summary": "CVE-2024-33602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json" } ], "title": "CVE-2024-33602" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1650825" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650825" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38820", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-1650825" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38820", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650825" ] } ], "title": "CVE-2024-38820" } ] }
ncsc-2025-0025
Vulnerability from csaf_ncscnl
Published
2025-01-22 13:33
Modified
2025-01-22 13:33
Summary
Kwetsbaarheden verholpen in Oracle Financial Services
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft meerdere kwetsbaarheden verholpen in Financial Services en componenten.
Interpretaties
De kwetsbaarheden stellen ongeauthenticeerde aanvallers in staat om toegang te krijgen tot kritieke gegevens en de systeemintegriteit in gevaar te brengen. Specifieke kwetsbaarheden kunnen leiden tot compromittering van vertrouwelijkheid, integriteit en beschikbaarheid, met schadeclassificaties variërend van gemiddeld tot hoog. Sommige kwetsbaarheden kunnen op afstand worden uitgebuit zonder gebruikersinteractie, wat het risico op privilege-escalatie en denial-of-service vergroot.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-681
Incorrect Conversion between Numeric Types
CWE-20
Improper Input Validation
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-131
Incorrect Calculation of Buffer Size
CWE-178
Improper Handling of Case Sensitivity
CWE-284
Improper Access Control
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-611
Improper Restriction of XML External Entity Reference
CWE-670
Always-Incorrect Control Flow Implementation
CWE-192
Integer Coercion Error
CWE-676
Use of Potentially Dangerous Function
CWE-222
Truncation of Security-relevant Information
CWE-755
Improper Handling of Exceptional Conditions
CWE-704
Incorrect Type Conversion or Cast
CWE-680
Integer Overflow to Buffer Overflow
CWE-426
Untrusted Search Path
CWE-354
Improper Validation of Integrity Check Value
CWE-190
Integer Overflow or Wraparound
CWE-532
Insertion of Sensitive Information into Log File
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-757
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CWE-400
Uncontrolled Resource Consumption
CWE-502
Deserialization of Untrusted Data
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-121
Stack-based Buffer Overflow
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in Financial Services en componenten.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde aanvallers in staat om toegang te krijgen tot kritieke gegevens en de systeemintegriteit in gevaar te brengen. Specifieke kwetsbaarheden kunnen leiden tot compromittering van vertrouwelijkheid, integriteit en beschikbaarheid, met schadeclassificaties vari\u00ebrend van gemiddeld tot hoog. Sommige kwetsbaarheden kunnen op afstand worden uitgebuit zonder gebruikersinteractie, wat het risico op privilege-escalatie en denial-of-service vergroot.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" }, { "category": "general", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "general", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Incorrect Type Conversion or Cast", "title": "CWE-704" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)", "title": "CWE-757" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Financial Services", "tracking": { "current_release_date": "2025-01-22T13:33:00.723963Z", "id": "NCSC-2025-0025", "initial_release_date": "2025-01-22T13:33:00.723963Z", "revision_history": [ { "date": "2025-01-22T13:33:00.723963Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-342808", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-345045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-1751072", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9711", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-345044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-1751083", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-345043", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-9522", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-345042", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-8848", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-93309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189066", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-93305", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189064", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189063", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-1751078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_infrastructure", "product": { "name": "financial_services_analytical_applications_infrastructure", "product_id": "CSAFPID-189065", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_reconciliation_framework", "product": { "name": "financial_services_analytical_applications_reconciliation_framework", "product_id": "CSAFPID-363146", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.0.7.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_analytical_applications_reconciliation_framework", "product": { "name": "financial_services_analytical_applications_reconciliation_framework", "product_id": "CSAFPID-363129", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.1.1.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_asset_liability_management", "product": { "name": "financial_services_asset_liability_management", "product_id": "CSAFPID-363142", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.7.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_balance_computation_engine", "product": { "name": "financial_services_balance_computation_engine", "product_id": "CSAFPID-363130", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_balance_computation_engine:8.1.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_balance_sheet_planning", "product": { "name": "financial_services_balance_sheet_planning", "product_id": "CSAFPID-363135", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_basic", "product": { "name": "financial_services_basel_regulatory_capital_basic", "product_id": "CSAFPID-1503627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product": { "name": "financial_services_basel_regulatory_capital_internal_ratings_based_approach", "product_id": "CSAFPID-1503629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.0.8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-765261", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-220456", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.7.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-189067", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93308", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-93306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-220368", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-220449", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-345041", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-219770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-816828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-1503630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_behavior_detection_platform", "product": { "name": "financial_services_behavior_detection_platform", "product_id": "CSAFPID-1751074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_cash_flow_engine", "product": { "name": "financial_services_cash_flow_engine", "product_id": "CSAFPID-764273", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_cash_flow_engine:8.1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-345047", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-816829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_compliance_studio", "product": { "name": "financial_services_compliance_studio", "product_id": "CSAFPID-1503632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-93648", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-93647", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-764857", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-391382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-765262", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:_studio___8.0.8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_crime_and_compliance_management_studio", "product": { "name": "financial_services_crime_and_compliance_management_studio", "product_id": "CSAFPID-765263", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:_studio___8.0.8.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_currency_transaction_reporting", "product": { "name": "financial_services_currency_transaction_reporting", "product_id": "CSAFPID-493291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_currency_transaction_reporting:8.0.8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_currency_transaction_reporting", "product": { "name": "financial_services_currency_transaction_reporting", "product_id": "CSAFPID-493290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_currency_transaction_reporting:8.1.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_currency_transaction_reporting", "product": { "name": "financial_services_currency_transaction_reporting", "product_id": "CSAFPID-493289", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_currency_transaction_reporting:8.1.2.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_currency_transaction_reporting", "product": { "name": "financial_services_currency_transaction_reporting", "product_id": "CSAFPID-493288", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_currency_transaction_reporting:8.1.2.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_data_governance_for_us_regulatory_reporting", "product": { "name": "financial_services_data_governance_for_us_regulatory_reporting", "product_id": "CSAFPID-363128", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:8.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_data_governance_for_us_regulatory_reporting", "product": { "name": "financial_services_data_governance_for_us_regulatory_reporting", "product_id": "CSAFPID-363127", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:8.1.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_data_integration_hub", "product": { "name": "financial_services_data_integration_hub", "product_id": "CSAFPID-363144", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.7.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_data_integration_hub", "product": { "name": "financial_services_data_integration_hub", "product_id": "CSAFPID-363131", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_data_integration_hub", "product": { "name": "financial_services_data_integration_hub", "product_id": "CSAFPID-363126", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_deposit_insurance_calculations_for_liquidity_risk_management", "product": { "name": "financial_services_deposit_insurance_calculations_for_liquidity_risk_management", "product_id": "CSAFPID-363143", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_deposit_insurance_calculations_for_liquidity_risk_management:8.0.7.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_deposit_insurance_calculations_for_liquidity_risk_management", "product": { "name": "financial_services_deposit_insurance_calculations_for_liquidity_risk_management", "product_id": "CSAFPID-363133", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_deposit_insurance_calculations_for_liquidity_risk_management:8.0.8.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-567702", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220378", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220377", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220455", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220372", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-180191", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-180190", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-180189", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220369", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-220448", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-345040", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-219771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-816830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_case_management", "product": { "name": "financial_services_enterprise_case_management", "product_id": "CSAFPID-1503636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_enterprise_financial_performance_analytics", "product": { "name": "financial_services_enterprise_financial_performance_analytics", "product_id": "CSAFPID-363141", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_funds_transfer_pricing", "product": { "name": "financial_services_funds_transfer_pricing", "product_id": "CSAFPID-363138", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_institutional_performance_analytics", "product": { "name": "financial_services_institutional_performance_analytics", "product_id": "CSAFPID-363136", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_lending_and_leasing", "product": { "name": "financial_services_lending_and_leasing", "product_id": "CSAFPID-816831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_lending_and_leasing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_liquidity_risk_measurement_and_management", "product": { "name": "financial_services_liquidity_risk_measurement_and_management", "product_id": "CSAFPID-363145", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_liquidity_risk_measurement_and_management", "product": { "name": "financial_services_liquidity_risk_measurement_and_management", "product_id": "CSAFPID-363132", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_loan_loss_forecasting_and_provisioning", "product": { "name": "financial_services_loan_loss_forecasting_and_provisioning", "product_id": "CSAFPID-363140", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_loan_loss_forecasting_and_provisioning", "product": { "name": "financial_services_loan_loss_forecasting_and_provisioning", "product_id": "CSAFPID-363134", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.0.8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-764923", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-396508", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-764924", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-396507", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-611391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1503318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1751202", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_model_management_and_governance", "product": { "name": "financial_services_model_management_and_governance", "product_id": "CSAFPID-1751086", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_profitability_management", "product": { "name": "financial_services_profitability_management", "product_id": "CSAFPID-363139", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_profitability_management:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-570314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-570313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.1.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-570312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.1.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-570311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.1.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-1751214", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting", "product": { "name": "financial_services_regulatory_reporting", "product_id": "CSAFPID-1751213", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting:8.1.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_regulatory_reporting_with_agilereporter", "product": { "name": "financial_services_regulatory_reporting_with_agilereporter", "product_id": "CSAFPID-611433", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_regulatory_reporting_with_agilereporter:8.1.1.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_retail_performance_analytics", "product": { "name": "financial_services_retail_performance_analytics", "product_id": "CSAFPID-363137", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.7.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816832", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219832", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1751215", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0-7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765264", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-765265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816834", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-344845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816836", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816837", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-400307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-219827", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-912592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816839", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816841", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-1503638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_pricing_services___2.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_revenue_management_and_billing", "product": { "name": "financial_services_revenue_management_and_billing", "product_id": "CSAFPID-816840", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:_security___5.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering", "product": { "name": "financial_services_trade-based_anti_money_laundering", "product_id": "CSAFPID-1751087", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering", "product": { "name": "financial_services_trade-based_anti_money_laundering", "product_id": "CSAFPID-220375", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.8:*:*:*:enterprise:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-764925", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-764796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-764926", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product": { "name": "financial_services_trade-based_anti_money_laundering_enterprise_edition", "product_id": "CSAFPID-220374", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering_enterprise_edition:8.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-764262", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-180213", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-180207", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-912094", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-912093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.6.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-912092", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.7.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-816824", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.7.0.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_liquidity_management", "product": { "name": "banking_liquidity_management", "product_id": "CSAFPID-1673499", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.7.5.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-764263", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-180208", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-1751207", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.5.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-912064", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-912063", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.6.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_origination", "product": { "name": "banking_origination", "product_id": "CSAFPID-912062", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.7.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-764259", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-1751206", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.4.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-1503614", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.4.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-180204", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-1503615", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-1503616", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.6.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "banking_corporate_lending_process_management", "product": { "name": "banking_corporate_lending_process_management", "product_id": "CSAFPID-1503617", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.7.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "notes": [ { "category": "other", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "other", "text": "Incorrect Type Conversion or Cast", "title": "CWE-704" } ], "product_status": { "known_affected": [ "CSAFPID-219827", "CSAFPID-219828", "CSAFPID-219829", "CSAFPID-219830", "CSAFPID-344845", "CSAFPID-219831", "CSAFPID-219832", "CSAFPID-344846", "CSAFPID-219833", "CSAFPID-764259", "CSAFPID-345045", "CSAFPID-345044", "CSAFPID-345043", "CSAFPID-345042", "CSAFPID-93309", "CSAFPID-93305", "CSAFPID-189064", "CSAFPID-189063", "CSAFPID-363146", "CSAFPID-363129", "CSAFPID-363142", "CSAFPID-363130", "CSAFPID-363135", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-345041", "CSAFPID-219772", "CSAFPID-345047", "CSAFPID-391382", "CSAFPID-493291", "CSAFPID-493290", "CSAFPID-493289", "CSAFPID-493288", "CSAFPID-363128", "CSAFPID-363127", "CSAFPID-363144", "CSAFPID-363131", "CSAFPID-363126", "CSAFPID-363143", "CSAFPID-363133", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-345040", "CSAFPID-219773", "CSAFPID-363141", "CSAFPID-363138", "CSAFPID-363136", "CSAFPID-363145", "CSAFPID-363132", "CSAFPID-363140", "CSAFPID-363134", "CSAFPID-396508", "CSAFPID-396507", "CSAFPID-363139", "CSAFPID-570314", "CSAFPID-570313", "CSAFPID-570312", "CSAFPID-570311", "CSAFPID-611433", "CSAFPID-363137", "CSAFPID-764796", "CSAFPID-764857", "CSAFPID-342808", "CSAFPID-220456", "CSAFPID-93308", "CSAFPID-93306", "CSAFPID-220368", "CSAFPID-220449", "CSAFPID-220455", "CSAFPID-180191", "CSAFPID-180189", "CSAFPID-220369", "CSAFPID-220448", "CSAFPID-764923", "CSAFPID-764924", "CSAFPID-764925", "CSAFPID-764926", "CSAFPID-764262", "CSAFPID-816824", "CSAFPID-764263", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-180204", "CSAFPID-180213", "CSAFPID-180207", "CSAFPID-180208", "CSAFPID-93312", "CSAFPID-93311", "CSAFPID-765261", "CSAFPID-765262", "CSAFPID-93648", "CSAFPID-765263", "CSAFPID-93647", "CSAFPID-220378", "CSAFPID-220377", "CSAFPID-220607", "CSAFPID-220372", "CSAFPID-567702", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-765266", "CSAFPID-400307", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-219770", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-219771", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-220374", "CSAFPID-912094", "CSAFPID-912093", "CSAFPID-912092", "CSAFPID-912064", "CSAFPID-912063", "CSAFPID-912062", "CSAFPID-912589", "CSAFPID-400311", "CSAFPID-912590", "CSAFPID-400309", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638" ] }, "references": [ { "category": "self", "summary": "CVE-2022-34169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-34169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-219827", "CSAFPID-219828", "CSAFPID-219829", "CSAFPID-219830", "CSAFPID-344845", "CSAFPID-219831", "CSAFPID-219832", "CSAFPID-344846", "CSAFPID-219833", "CSAFPID-764259", "CSAFPID-345045", "CSAFPID-345044", "CSAFPID-345043", "CSAFPID-345042", "CSAFPID-93309", "CSAFPID-93305", "CSAFPID-189064", "CSAFPID-189063", "CSAFPID-363146", "CSAFPID-363129", "CSAFPID-363142", "CSAFPID-363130", "CSAFPID-363135", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-345041", "CSAFPID-219772", "CSAFPID-345047", "CSAFPID-391382", "CSAFPID-493291", "CSAFPID-493290", "CSAFPID-493289", "CSAFPID-493288", "CSAFPID-363128", "CSAFPID-363127", "CSAFPID-363144", "CSAFPID-363131", "CSAFPID-363126", "CSAFPID-363143", "CSAFPID-363133", "CSAFPID-219774", "CSAFPID-180190", "CSAFPID-345040", "CSAFPID-219773", "CSAFPID-363141", "CSAFPID-363138", "CSAFPID-363136", "CSAFPID-363145", "CSAFPID-363132", "CSAFPID-363140", "CSAFPID-363134", "CSAFPID-396508", "CSAFPID-396507", "CSAFPID-363139", "CSAFPID-570314", "CSAFPID-570313", "CSAFPID-570312", "CSAFPID-570311", "CSAFPID-611433", "CSAFPID-363137", "CSAFPID-764796", "CSAFPID-764857", "CSAFPID-342808", "CSAFPID-220456", "CSAFPID-93308", "CSAFPID-93306", "CSAFPID-220368", "CSAFPID-220449", "CSAFPID-220455", "CSAFPID-180191", "CSAFPID-180189", "CSAFPID-220369", "CSAFPID-220448", "CSAFPID-764923", "CSAFPID-764924", "CSAFPID-764925", "CSAFPID-764926", "CSAFPID-764262", "CSAFPID-816824", "CSAFPID-764263", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-180204", "CSAFPID-180213", "CSAFPID-180207", "CSAFPID-180208", "CSAFPID-93312", "CSAFPID-93311", "CSAFPID-765261", "CSAFPID-765262", "CSAFPID-93648", "CSAFPID-765263", "CSAFPID-93647", "CSAFPID-220378", "CSAFPID-220377", "CSAFPID-220607", "CSAFPID-220372", "CSAFPID-567702", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-765266", "CSAFPID-400307", "CSAFPID-8848", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-219770", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-219771", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-220374", "CSAFPID-912094", "CSAFPID-912093", "CSAFPID-912092", "CSAFPID-912064", "CSAFPID-912063", "CSAFPID-912062", "CSAFPID-912589", "CSAFPID-400311", "CSAFPID-912590", "CSAFPID-400309", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638" ] } ], "title": "CVE-2022-34169" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-912094", "CSAFPID-912093", "CSAFPID-912092", "CSAFPID-912064", "CSAFPID-912063", "CSAFPID-912062", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-816829" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-611391", "CSAFPID-611392", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-764273", "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1751202", "CSAFPID-1751086" ] }, "references": [ { "category": "self", "summary": "CVE-2023-33201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-611391", "CSAFPID-611392", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-764273", "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1751202", "CSAFPID-1751086" ] } ], "title": "CVE-2023-33201" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1751202", "CSAFPID-1751206", "CSAFPID-1751086", "CSAFPID-1751207", "CSAFPID-1503318" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-1751202", "CSAFPID-1751206", "CSAFPID-1751086", "CSAFPID-1751207", "CSAFPID-1503318" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44483.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-44483" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "other", "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)", "title": "CWE-757" }, { "category": "other", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" } ], "product_status": { "known_affected": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-8848", "CSAFPID-9300", "CSAFPID-9522", "CSAFPID-9711", "CSAFPID-93307", "CSAFPID-180190", "CSAFPID-189065", "CSAFPID-189066", "CSAFPID-189067", "CSAFPID-219770", "CSAFPID-219771", "CSAFPID-219774", "CSAFPID-220374", "CSAFPID-344845", "CSAFPID-344846", "CSAFPID-764259", "CSAFPID-764262", "CSAFPID-764263", "CSAFPID-765266", "CSAFPID-816824", "CSAFPID-816828", "CSAFPID-816829", "CSAFPID-816830", "CSAFPID-816831", "CSAFPID-816832", "CSAFPID-816833", "CSAFPID-816834", "CSAFPID-816835", "CSAFPID-816836", "CSAFPID-816837", "CSAFPID-816838", "CSAFPID-816839", "CSAFPID-816840", "CSAFPID-816841", "CSAFPID-816842", "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-51074", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1751213", "CSAFPID-220375", "CSAFPID-1751214", "CSAFPID-1751074" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-400309", "CSAFPID-400311", "CSAFPID-765264", "CSAFPID-765265", "CSAFPID-912062", "CSAFPID-912063", "CSAFPID-912064", "CSAFPID-912092", "CSAFPID-912093", "CSAFPID-912094", "CSAFPID-912589", "CSAFPID-912590", "CSAFPID-912591", "CSAFPID-912592", "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1751213", "CSAFPID-220375", "CSAFPID-1751214", "CSAFPID-1751074" ] } ], "title": "CVE-2023-51074" }, { "cve": "CVE-2023-52070", "product_status": { "known_affected": [ "CSAFPID-1751215" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52070", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52070.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751215" ] } ], "title": "CVE-2023-52070" }, { "cve": "CVE-2024-28219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "product_status": { "known_affected": [ "CSAFPID-1503631", "CSAFPID-1673499" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503631", "CSAFPID-1673499" ] } ], "title": "CVE-2024-28219" }, { "cve": "CVE-2024-34064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-912094", "CSAFPID-912093", "CSAFPID-912092", "CSAFPID-912064", "CSAFPID-912063", "CSAFPID-912062", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1673499", "CSAFPID-1751206", "CSAFPID-1751207" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34064", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1503614", "CSAFPID-1503615", "CSAFPID-1503616", "CSAFPID-1503617", "CSAFPID-912094", "CSAFPID-912093", "CSAFPID-912092", "CSAFPID-912064", "CSAFPID-912063", "CSAFPID-912062", "CSAFPID-9711", "CSAFPID-9300", "CSAFPID-189066", "CSAFPID-189065", "CSAFPID-1503626", "CSAFPID-1503627", "CSAFPID-1503628", "CSAFPID-1503629", "CSAFPID-189067", "CSAFPID-93307", "CSAFPID-816828", "CSAFPID-1503630", "CSAFPID-1503631", "CSAFPID-1503632", "CSAFPID-1503633", "CSAFPID-1503634", "CSAFPID-1503635", "CSAFPID-1503636", "CSAFPID-1503319", "CSAFPID-1503318", "CSAFPID-1503637", "CSAFPID-1503638", "CSAFPID-764926", "CSAFPID-1673499", "CSAFPID-1751206", "CSAFPID-1751207" ] } ], "title": "CVE-2024-34064" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1751202", "CSAFPID-1751086", "CSAFPID-1503318" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751202", "CSAFPID-1751086", "CSAFPID-1503318" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-35195", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "notes": [ { "category": "other", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" } ], "product_status": { "known_affected": [ "CSAFPID-1673499", "CSAFPID-1503631" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673499", "CSAFPID-1503631" ] } ], "title": "CVE-2024-35195" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1751072", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-189067", "CSAFPID-1751083", "CSAFPID-1751086", "CSAFPID-1503631", "CSAFPID-220375" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751072", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-189067", "CSAFPID-1751083", "CSAFPID-1751086", "CSAFPID-1503631", "CSAFPID-220375" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38820", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1503631", "CSAFPID-189067", "CSAFPID-1751086", "CSAFPID-1751072" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38820", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1503631", "CSAFPID-189067", "CSAFPID-1751086", "CSAFPID-1751072" ] } ], "title": "CVE-2024-38820" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1503631" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1503631" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-189067", "CSAFPID-1503318", "CSAFPID-1751202", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1751213", "CSAFPID-1751214", "CSAFPID-219774", "CSAFPID-1751086", "CSAFPID-1751072" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-189067", "CSAFPID-1503318", "CSAFPID-1751202", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1751213", "CSAFPID-1751214", "CSAFPID-219774", "CSAFPID-1751086", "CSAFPID-1751072" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-189067", "CSAFPID-1503318", "CSAFPID-1751202", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1751213", "CSAFPID-1751214", "CSAFPID-219774", "CSAFPID-1751086", "CSAFPID-1751072" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220375", "CSAFPID-1751083", "CSAFPID-189067", "CSAFPID-1503318", "CSAFPID-1751202", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-1751078", "CSAFPID-1751213", "CSAFPID-1751214", "CSAFPID-219774", "CSAFPID-1751086", "CSAFPID-1751072" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-189067", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-220375" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-189067", "CSAFPID-1503630", "CSAFPID-1751074", "CSAFPID-220375" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-220375", "CSAFPID-1503630", "CSAFPID-189067", "CSAFPID-1751074" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220375", "CSAFPID-1503630", "CSAFPID-189067", "CSAFPID-1751074" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-220375", "CSAFPID-1503630", "CSAFPID-189067", "CSAFPID-1751074" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220375", "CSAFPID-1503630", "CSAFPID-189067", "CSAFPID-1751074" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2025-21550", "product_status": { "known_affected": [ "CSAFPID-189067", "CSAFPID-1503630", "CSAFPID-1751074" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21550", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21550.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-189067", "CSAFPID-1503630", "CSAFPID-1751074" ] } ], "title": "CVE-2025-21550" } ] }
ncsc-2024-0411
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:15
Modified
2024-10-17 13:15
Summary
Kwetsbaarheden verholpen in Oracle Database producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van data
- Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-208
Observable Timing Discrepancy
CWE-776
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-178
Improper Handling of Case Sensitivity
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-415
Double Free
CWE-311
Missing Encryption of Sensitive Data
CWE-427
Uncontrolled Search Path Element
CWE-172
Encoding Error
CWE-680
Integer Overflow to Buffer Overflow
CWE-426
Untrusted Search Path
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-203
Observable Discrepancy
CWE-190
Integer Overflow or Wraparound
CWE-552
Files or Directories Accessible to External Parties
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-668
Exposure of Resource to Wrong Sphere
CWE-829
Inclusion of Functionality from Untrusted Control Sphere
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-87
Improper Neutralization of Alternate XSS Syntax
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-18
CWE-18
CWE-385
Covert Timing Channel
CWE-606
Unchecked Input for Loop Condition
CWE-192
Integer Coercion Error
CWE-390
Detection of Error Condition Without Action
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-222
Truncation of Security-relevant Information
CWE-131
Incorrect Calculation of Buffer Size
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-304
Missing Critical Step in Authentication
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" }, { "category": "general", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "Encoding Error", "title": "CWE-172" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CWE-275", "title": "CWE-275" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CWE-18", "title": "CWE-18" }, { "category": "general", "text": "Covert Timing Channel", "title": "CWE-385" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Missing Critical Step in Authentication", "title": "CWE-304" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Database producten", "tracking": { "current_release_date": "2024-10-17T13:15:19.595269Z", "id": "NCSC-2024-0411", "initial_release_date": "2024-10-17T13:15:19.595269Z", "revision_history": [ { "date": "2024-10-17T13:15:19.595269Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673504", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673386", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673385", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673507", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673509", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673508", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph_mapviewer", "product": { "name": "spatial_and_graph_mapviewer", "product_id": "CSAFPID-912561", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph_mapviewer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-764250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673511", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673512", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-816800", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673529", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning_-_micronaut", "product": { "name": "fleet_patching_and_provisioning_-_micronaut", "product_id": "CSAFPID-1673492", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning_-_micronaut:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning", "product": { "name": "fleet_patching_and_provisioning", "product_id": "CSAFPID-1503603", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning:23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673445", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673443", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673451", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673450", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673452", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816798", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:23.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-1673525", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:prior_to_24.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912046", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816855", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816361", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503302", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816852", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816853", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816854", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition22.3.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-816801", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-1673405", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_administration", "product": { "name": "application_express_administration", "product_id": "CSAFPID-764731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_administration:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_customers_plugin", "product": { "name": "application_express_customers_plugin", "product_id": "CSAFPID-764732", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_customers_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_team_calendar_plugin", "product": { "name": "application_express_team_calendar_plugin", "product_id": "CSAFPID-764733", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_team_calendar_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-266119", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1503575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673188", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:24.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-764779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-89587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-765259", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:_security_and_provisioning___21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-187448", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-94075", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-220886", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-611394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-816317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-912567", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1503612", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1673479", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_essbase", "product": { "name": "oracle_essbase", "product_id": "CSAFPID-1650506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_essbase:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-816845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1673404", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:21.3-21.14.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data", "product": { "name": "goldengate_big_data", "product_id": "CSAFPID-764274", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-764752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-1673384", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220192", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220193", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-816846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-611390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-764803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:fusion_middleware_12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_veridata", "product": { "name": "goldengate_veridata", "product_id": "CSAFPID-764275", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_veridata:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-342816", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0-19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-485902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-219912", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_stream_analytics", "product": { "name": "oracle_goldengate_stream_analytics", "product_id": "CSAFPID-1650515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-764861", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-1503640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:12.2.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_studio", "product": { "name": "oracle_goldengate_studio", "product_id": "CSAFPID-1650835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate", "product": { "name": "oracle_goldengate", "product_id": "CSAFPID-1650575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764813", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503663", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673497", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:19.5.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.28:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673491", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.55:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673495", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.71:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.26:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673493", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.45:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673489", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:23.3.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673488", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:24.1.17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650757", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_19.5.42:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650758", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650761", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_21.2.27:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650760", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_22.3.46:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650759", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_23.3.32:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_nosql_database", "product": { "name": "oracle_nosql_database", "product_id": "CSAFPID-1650584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_secure_backup", "product": { "name": "oracle_secure_backup", "product_id": "CSAFPID-1650563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-667692", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-345049", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-611417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-1673422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_sql_developer", "product": { "name": "oracle_sql_developer", "product_id": "CSAFPID-1650638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-764822", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-220643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:21.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816870", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816871", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-1673397", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" }, { "branches": [ { "category": "product_name", "name": "oracle_application_express", "product": { "name": "oracle_application_express", "product_id": "CSAFPID-1673144", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle_corporation:oracle_application_express:24.1:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle_corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1471", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-220886", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764822", "CSAFPID-1650515", "CSAFPID-1650638", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-89587", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044" ] }, "references": [ { "category": "self", "summary": "CVE-2022-1471", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json" } ], "title": "CVE-2022-1471" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "notes": [ { "category": "other", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" } ], "product_status": { "known_affected": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-34169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-34169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-34169" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36033", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36033.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-36033" }, { "cve": "CVE-2022-37454", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] }, "references": [ { "category": "self", "summary": "CVE-2022-37454", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-37454.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] } ], "title": "CVE-2022-37454" }, { "cve": "CVE-2022-38136", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-38136", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-38136.json" } ], "title": "CVE-2022-38136" }, { "cve": "CVE-2022-40196", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-40196", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40196.json" } ], "title": "CVE-2022-40196" }, { "cve": "CVE-2022-41342", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41342", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41342.json" } ], "title": "CVE-2022-41342" }, { "cve": "CVE-2022-42919", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-42919", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42919.json" } ], "title": "CVE-2022-42919" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-45061", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45061.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] } ], "title": "CVE-2022-45061" }, { "cve": "CVE-2022-46337", "product_status": { "known_affected": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] }, "references": [ { "category": "self", "summary": "CVE-2022-46337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] } ], "title": "CVE-2022-46337" }, { "cve": "CVE-2023-2976", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "notes": [ { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" } ], "product_status": { "known_affected": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-2976", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-2976" }, { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-4043" }, { "cve": "CVE-2023-4759", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4759", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-4759" }, { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4863", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4863.json" } ], "title": "CVE-2023-4863" }, { "cve": "CVE-2023-5072", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-5072" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-26551", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26551", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26551.json" } ], "scores": [ { "cvss_v3": { "baseScore": 0.0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26551" }, { "cve": "CVE-2023-26552", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26552", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26552" }, { "cve": "CVE-2023-26553", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26553" }, { "cve": "CVE-2023-26554", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26554" }, { "cve": "CVE-2023-26555", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26555", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26555.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26555" }, { "cve": "CVE-2023-28484", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-28484", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-28484" }, { "cve": "CVE-2023-29469", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29469", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-29469" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-33201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-33201" }, { "cve": "CVE-2023-37920", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] }, "references": [ { "category": "self", "summary": "CVE-2023-37920", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-37920.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] } ], "title": "CVE-2023-37920" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44487", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-44487" }, { "cve": "CVE-2023-44981", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44981", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] } ], "title": "CVE-2023-44981" }, { "cve": "CVE-2023-45288", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-45288", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45288.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" } ], "product_status": { "known_affected": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49083", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49083.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-49083" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-304", "name": "Missing Critical Step in Authentication" }, "notes": [ { "category": "other", "text": "Missing Critical Step in Authentication", "title": "CWE-304" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51384", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51384.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51385", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51385.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-52425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52426", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "other", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52426", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52426.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52426" }, { "cve": "CVE-2024-1874", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1874", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1874.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-1874" }, { "cve": "CVE-2024-2408", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "other", "text": "Covert Timing Channel", "title": "CWE-385" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-2408" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-4577", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-4577" }, { "cve": "CVE-2024-4603", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "notes": [ { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-4741", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4741", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4741" }, { "cve": "CVE-2024-5458", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5458", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5458.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5458" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-5585", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5585" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-6232", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "references": [ { "category": "self", "summary": "CVE-2024-6232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json" } ], "title": "CVE-2024-6232" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-7592", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-7592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json" } ], "title": "CVE-2024-7592" }, { "cve": "CVE-2024-21131", "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21131.json" } ], "title": "CVE-2024-21131" }, { "cve": "CVE-2024-21138", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21138.json" } ], "title": "CVE-2024-21138" }, { "cve": "CVE-2024-21140", "product_status": { "known_affected": [ "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21140", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21140.json" } ], "title": "CVE-2024-21140" }, { "cve": "CVE-2024-21144", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21144", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21144.json" } ], "title": "CVE-2024-21144" }, { "cve": "CVE-2024-21145", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21145", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21145.json" } ], "title": "CVE-2024-21145" }, { "cve": "CVE-2024-21147", "product_status": { "known_affected": [ "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21147", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21147.json" } ], "title": "CVE-2024-21147" }, { "cve": "CVE-2024-21233", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21233", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21233.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-21233" }, { "cve": "CVE-2024-21242", "product_status": { "known_affected": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21242", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21242.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] } ], "title": "CVE-2024-21242" }, { "cve": "CVE-2024-21251", "product_status": { "known_affected": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21251", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] } ], "title": "CVE-2024-21251" }, { "cve": "CVE-2024-21261", "product_status": { "known_affected": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21261", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21261.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-21261" }, { "cve": "CVE-2024-22018", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22018", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22018.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22018" }, { "cve": "CVE-2024-22020", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22020", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22020" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-23944", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23944", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23944.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23944" }, { "cve": "CVE-2024-24989", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24989", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24989.json" } ], "title": "CVE-2024-24989" }, { "cve": "CVE-2024-24990", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24990", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24990.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-24990" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26130", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26130", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26130.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-27983", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27983", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-27983" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-28887", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28887", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28887.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-28887" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-31079", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31079", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31079.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-31079" }, { "cve": "CVE-2024-32760", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-32760" }, { "cve": "CVE-2024-34161", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34161", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34161.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-34161" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673504", "CSAFPID-1673506" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673504", "CSAFPID-1673506" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-35200", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-35200" }, { "cve": "CVE-2024-36137", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" }, { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36137", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36137.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-36137" }, { "cve": "CVE-2024-36138", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36138.json" } ], "title": "CVE-2024-36138" }, { "cve": "CVE-2024-36387", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36387.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-36387" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37372", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37372", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37372.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-37372" }, { "cve": "CVE-2024-38356", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38356", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38356.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38356" }, { "cve": "CVE-2024-38357", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38357", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38357.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38357" }, { "cve": "CVE-2024-38472", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38472", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38472.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38472" }, { "cve": "CVE-2024-38473", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38474", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38474", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38474.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38474" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-38477", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38477", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38477.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-39573", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39573" }, { "cve": "CVE-2024-39884", "cwe": { "id": "CWE-18", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-18", "title": "CWE-18" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39884", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39884.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39884" }, { "cve": "CVE-2024-40725", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40725", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40725.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40725" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-45801", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45801", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45801.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-45801" } ] }
ncsc-2024-0414
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:17
Modified
2024-10-17 13:17
Summary
Kwetsbaarheden verholpen in Oracle Communications
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van gegevens
- Uitvoer van willekeurige code (Gebruikersrechten)
- Uitvoer van willekeurige code (Administratorrechten)
- Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-122
Heap-based Buffer Overflow
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-20
Improper Input Validation
CWE-466
Return of Pointer Value Outside of Expected Range
CWE-606
Unchecked Input for Loop Condition
CWE-390
Detection of Error Condition Without Action
CWE-405
Asymmetric Resource Consumption (Amplification)
CWE-222
Truncation of Security-relevant Information
CWE-364
Signal Handler Race Condition
CWE-450
Multiple Interpretations of UI Input
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-772
Missing Release of Resource after Effective Lifetime
CWE-669
Incorrect Resource Transfer Between Spheres
CWE-126
Buffer Over-read
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-427
Uncontrolled Search Path Element
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-195
Signed to Unsigned Conversion Error
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-190
Integer Overflow or Wraparound
CWE-61
UNIX Symbolic Link (Symlink) Following
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-459
Incomplete Cleanup
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-248
Uncaught Exception
CWE-674
Uncontrolled Recursion
CWE-918
Server-Side Request Forgery (SSRF)
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van gegevens\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Signal Handler Race Condition", "title": "CWE-364" }, { "category": "general", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Signed to Unsigned Conversion Error", "title": "CWE-195" }, { "category": "general", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Incomplete Cleanup", "title": "CWE-459" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Uncaught Exception", "title": "CWE-248" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Communications", "tracking": { "current_release_date": "2024-10-17T13:17:52.103171Z", "id": "NCSC-2024-0414", "initial_release_date": "2024-10-17T13:17:52.103171Z", "revision_history": [ { "date": "2024-10-17T13:17:52.103171Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635305", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635323", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670430", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635320", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670439", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670429", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670435", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670431", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670436", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670432", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635321", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670434", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674639", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670438", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635324", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635315", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670433", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674641", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670437", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635308", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications__10.4.0.4", "product": { "name": "communications__10.4.0.4", "product_id": "CSAFPID-1674629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.2", "product": { "name": "communications___23.4.2", "product_id": "CSAFPID-1670442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.3", "product": { "name": "communications___23.4.3", "product_id": "CSAFPID-1635325", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.4", "product": { "name": "communications___23.4.4", "product_id": "CSAFPID-1635326", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.5", "product": { "name": "communications___23.4.5", "product_id": "CSAFPID-1674645", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.6", "product": { "name": "communications___23.4.6", "product_id": "CSAFPID-1674646", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___24.2.0", "product": { "name": "communications___24.2.0", "product_id": "CSAFPID-1674644", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___7.2.1.0.0", "product": { "name": "communications___7.2.1.0.0", "product_id": "CSAFPID-1670441", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.6", "product": { "name": "communications___8.6.0.6", "product_id": "CSAFPID-1635327", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.8", "product": { "name": "communications___8.6.0.8", "product_id": "CSAFPID-1635328", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.2", "product": { "name": "communications___9.0.2", "product_id": "CSAFPID-1670440", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.3", "product": { "name": "communications___9.0.3", "product_id": "CSAFPID-1635329", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.1.1.8.0", "product": { "name": "communications___9.1.1.8.0", "product_id": "CSAFPID-1674643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674621", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674618", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674619", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674617", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674623", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674620", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___12.0.6.0.0", "product": { "name": "communications_applications___12.0.6.0.0", "product_id": "CSAFPID-1674627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___5.5.22", "product": { "name": "communications_applications___5.5.22", "product_id": "CSAFPID-1674626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.3", "product": { "name": "communications_applications___6.0.3", "product_id": "CSAFPID-1674628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.4", "product": { "name": "communications_applications___6.0.4", "product_id": "CSAFPID-1674624", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.5", "product": { "name": "communications_applications___6.0.5", "product_id": "CSAFPID-1674625", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-204629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-1673475", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.4.3.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-816792", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-764735", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-1650734", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-204639", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-204627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-816793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-912557", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management__-_elastic_charging_engine", "product": { "name": "communications_billing_and_revenue_management__-_elastic_charging_engine", "product_id": "CSAFPID-219835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management__-_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-764247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209549", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-41194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-1650820", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-765241", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-498607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12:0.0.5.0:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-912556", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_calendar_server", "product": { "name": "communications_calendar_server", "product_id": "CSAFPID-764736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_calendar_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_calendar_server", "product": { "name": "communications_calendar_server", "product_id": "CSAFPID-220190", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_configuration_console", "product": { "name": "communications_cloud_native_configuration_console", "product_id": "CSAFPID-391501", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_configuration_console", "product": { "name": "communications_cloud_native_configuration_console", "product_id": "CSAFPID-440102", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-89545", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-180215", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-180197", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-41516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-41515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220057", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220055", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1503577", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673416", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673411", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-764237", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-2045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-40612", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-608629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-93784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-41111", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1685", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-493445", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-294401", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-220547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-764824", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-220459", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45184", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45181", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611405", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611403", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611404", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1650752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1673396", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-912066", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1503323", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673526", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-165550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-93546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-180195", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-40299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-187447", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-45186", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-45185", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-220559", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-220558", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-764238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-764239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816768", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816769", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-912085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1503578", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673389", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673421", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673420", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-764825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:22.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-912068", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-1503579", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-180201", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-1900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-760687", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-40947", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-93635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-503534", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-90018", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-220327", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-94290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-220325", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-614513", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-643776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-816772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-912076", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-1503580", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40613", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-2044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40301", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-180194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-449747", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40298", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-223527", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-449746", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-503493", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-260394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-219838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-611387", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-618156", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-816773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912101", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1673473", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0-24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1503581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912539", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912540", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912541", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912542", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912543", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-40611", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-40609", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-180198", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-41112", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-41110", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-760688", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-493444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-93633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220056", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-223511", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-216017", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220918", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614514", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816346", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912077", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1503322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673415", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816775", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912544", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-40608", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-180199", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-41113", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-260395", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-260393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816348", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-912545", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816347", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-1673494", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-1673501", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-764240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-220468", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-2310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-93547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-180200", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-180193", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-93636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-90020", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-90015", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-220133", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1650751", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673395", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-912069", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-765371", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-180216", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-180202", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-40300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-93653", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-40949", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-642000", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-93634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220561", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-90021", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-94292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-218028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220881", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-94291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220910", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220324", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-611401", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-816778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-614517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1503582", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-40610", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-611587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-642002", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-493443", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-642001", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-224796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-224795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912102", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912549", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503583", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503585", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1672767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-180217", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-180196", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-165576", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-40297", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-589926", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-179780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-40948", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-589925", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-179779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-90019", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-90016", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-220326", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764241", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816349", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1673399", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-764737", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-224787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-220189", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-764827", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:7.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-764828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server_-_service_controller", "product": { "name": "communications_converged_application_server_-_service_controller", "product_id": "CSAFPID-764734", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server_-_service_controller", "product": { "name": "communications_converged_application_server_-_service_controller", "product_id": "CSAFPID-426842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503599", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-345031", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-204635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-764833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-224793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-816794", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-342793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1650777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-764248", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-816350", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1261", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-110244", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-110242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-93777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.45:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-1672764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-93772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_data_model", "product": { "name": "communications_data_model", "product_id": "CSAFPID-764902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_data_model:12.2.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-765372", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-342799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704411", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-165544", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704410", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-41183", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_intelligence_hub", "product": { "name": "communications_diameter_intelligence_hub", "product_id": "CSAFPID-342802", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_intelligence_hub", "product": { "name": "communications_diameter_intelligence_hub", "product_id": "CSAFPID-764829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:8.2.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1503588", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1892", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1888", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1887", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1884", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1885", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1882", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1881", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1883", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1879", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1880", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-40293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1650826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1650830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-611413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912551", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912552", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_application_processor", "product": { "name": "communications_eagle_application_processor", "product_id": "CSAFPID-1673417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:17.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_application_processor", "product": { "name": "communications_eagle_application_processor", "product_id": "CSAFPID-765369", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-204528", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_ftp_table_base_retrieval", "product": { "name": "communications_eagle_ftp_table_base_retrieval", "product_id": "CSAFPID-204623", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_lnp_application_processor", "product": { "name": "communications_eagle_lnp_application_processor", "product_id": "CSAFPID-352633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_lnp_application_processor", "product": { "name": "communications_eagle_lnp_application_processor", "product_id": "CSAFPID-352632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_software", "product": { "name": "communications_eagle_software", "product_id": "CSAFPID-765366", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_software:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_software", "product": { "name": "communications_eagle_software", "product_id": "CSAFPID-765365", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_software:46.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_elastic_charging_engine", "product": { "name": "communications_elastic_charging_engine", "product_id": "CSAFPID-764834", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_elastic_charging_engine:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-764242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204597", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204580", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-9226", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-9070", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-8845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204624", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-2286", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204464", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-345038", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-93629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-611422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-93630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-816780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_evolved_communications_application_server", "product": { "name": "communications_evolved_communications_application_server", "product_id": "CSAFPID-204645", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816782", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-912553", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-207586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-234306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-219803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-387664", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_interactive_session_recorder", "product": { "name": "communications_interactive_session_recorder", "product_id": "CSAFPID-1893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-204622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-219909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_lsms", "product": { "name": "communications_lsms", "product_id": "CSAFPID-1673065", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_lsms:14.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-764835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.20.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-375182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.21.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-816351", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-41182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_metasolv_solution", "product": { "name": "communications_metasolv_solution", "product_id": "CSAFPID-611595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_metasolv_solution", "product": { "name": "communications_metasolv_solution", "product_id": "CSAFPID-226017", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-220167", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816353", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-764243", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816352", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1673414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816783", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816786", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816785", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816788", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-342803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1650778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-764249", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-816354", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-204563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-220125", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-245244", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-219776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-204554", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-765242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-9489", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-110249", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-93781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-220132", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-912079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-224791", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-219898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-224790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-221118", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-179774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-1673496", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence", "product": { "name": "communications_performance_intelligence", "product_id": "CSAFPID-1503591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center", "product": { "name": "communications_performance_intelligence_center", "product_id": "CSAFPID-1673485", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center:prior_to_10.4.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-765367", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-765368", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-764830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-573035", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-45192", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-611406", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-764738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-204595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-204590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-816355", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816358", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816357", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-912558", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503602", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816797", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_services_gatekeeper", "product": { "name": "communications_services_gatekeeper", "product_id": "CSAFPID-608630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503593", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40294", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1672762", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503594", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-342804", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-704413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2296", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-166028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2294", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2288", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2282", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2285", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2279", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-204634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-345039", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-93628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-611423", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-93631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-816791", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-342805", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-704414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-166027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2295", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2289", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2287", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2283", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2284", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2280", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2281", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-220414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-204607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_router", "product": { "name": "communications_session_router", "product_id": "CSAFPID-764780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_router:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_router", "product": { "name": "communications_session_router", "product_id": "CSAFPID-764781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_router:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_subscriber-aware_load_balancer", "product": { "name": "communications_subscriber-aware_load_balancer", "product_id": "CSAFPID-93775", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_subscriber-aware_load_balancer", "product": { "name": "communications_subscriber-aware_load_balancer", "product_id": "CSAFPID-93774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-240600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78763", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673070", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673381", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1650731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673530", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-764901", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78762", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78761", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-614089", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673068", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-764739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204614", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-8984", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204569", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-219826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-912073", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_session_manager", "product": { "name": "communications_unified_session_manager", "product_id": "CSAFPID-110243", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_session_manager", "product": { "name": "communications_unified_session_manager", "product_id": "CSAFPID-205759", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503596", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503597", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503598", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-764900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-76994", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-568240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-764782", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-355340", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-912080", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1673481", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-912554", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-611408", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-703515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-611407", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-204456", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-37137", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-41182", "CSAFPID-209546", "CSAFPID-40608", "CSAFPID-180216", "CSAFPID-93547", "CSAFPID-180217", "CSAFPID-2310", "CSAFPID-40612", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-1899", "CSAFPID-41111", "CSAFPID-40299", "CSAFPID-187447", "CSAFPID-1900", "CSAFPID-40301", "CSAFPID-180194", "CSAFPID-40298", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-40300", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-40294", "CSAFPID-110243", "CSAFPID-204629", "CSAFPID-765241", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-41183", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-1893", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-204456", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-204645", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180196", "CSAFPID-180201", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-764739", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204635", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673381", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2021-37137", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-37137.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-41182", "CSAFPID-209546", "CSAFPID-40608", "CSAFPID-180216", "CSAFPID-93547", "CSAFPID-180217", "CSAFPID-2310", "CSAFPID-40612", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-1899", "CSAFPID-41111", "CSAFPID-40299", "CSAFPID-187447", "CSAFPID-1900", "CSAFPID-40301", "CSAFPID-180194", "CSAFPID-40298", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-40300", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-40294", "CSAFPID-110243", "CSAFPID-204629", "CSAFPID-765241", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-41183", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-1893", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-204456", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-204645", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180196", "CSAFPID-180201", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-764739", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204635", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673381", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2021-37137" }, { "cve": "CVE-2022-2068", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-40949", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-764735", "CSAFPID-204635", "CSAFPID-41183", "CSAFPID-234306", "CSAFPID-41182", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-764738", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-220547", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-93636", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-2068", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2068.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-40949", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-764735", "CSAFPID-204635", "CSAFPID-41183", "CSAFPID-234306", "CSAFPID-41182", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-764738", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-220547", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-93636", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-2601", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-2601" }, { "cve": "CVE-2022-23437", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-204629", "CSAFPID-704410", "CSAFPID-704411", "CSAFPID-704412", "CSAFPID-226017", "CSAFPID-179774", "CSAFPID-219898", "CSAFPID-219826", "CSAFPID-204569", "CSAFPID-204510", "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-220548", "CSAFPID-608629", "CSAFPID-93784", "CSAFPID-41111", "CSAFPID-1685", "CSAFPID-493445", "CSAFPID-294401", "CSAFPID-220547", "CSAFPID-764824", "CSAFPID-220459", "CSAFPID-764825", "CSAFPID-93635", "CSAFPID-503534", "CSAFPID-503493", "CSAFPID-493444", "CSAFPID-93633", "CSAFPID-260395", "CSAFPID-260393", "CSAFPID-220468", "CSAFPID-93636", "CSAFPID-93634", "CSAFPID-589926", "CSAFPID-179780", "CSAFPID-589925", "CSAFPID-179779", "CSAFPID-764826", "CSAFPID-764827", "CSAFPID-764828", "CSAFPID-764829", "CSAFPID-764830", "CSAFPID-220190", "CSAFPID-220189", "CSAFPID-764833", "CSAFPID-41183", "CSAFPID-764834", "CSAFPID-234306", "CSAFPID-764835", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-40949", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-204635", "CSAFPID-41182", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-1899", "CSAFPID-40299", "CSAFPID-1900", "CSAFPID-180194", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-110243", "CSAFPID-765241", "CSAFPID-209546", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180217", "CSAFPID-180196", "CSAFPID-40612", "CSAFPID-180201", "CSAFPID-180216", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-40608", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-2310", "CSAFPID-93547", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673065", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-23437", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-23437.json" } ], "title": "CVE-2022-23437" }, { "cve": "CVE-2022-36760", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" } ], "product_status": { "known_affected": [ "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-704412", "CSAFPID-704411", "CSAFPID-704410", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-704412", "CSAFPID-704411", "CSAFPID-704410", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-36760" }, { "cve": "CVE-2023-2953", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-2953", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2953.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-2953" }, { "cve": "CVE-2023-3635", "cwe": { "id": "CWE-195", "name": "Signed to Unsigned Conversion Error" }, "notes": [ { "category": "other", "text": "Signed to Unsigned Conversion Error", "title": "CWE-195" }, { "category": "other", "text": "Uncaught Exception", "title": "CWE-248" } ], "product_status": { "known_affected": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-204622", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-219909", "CSAFPID-220558", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611401", "CSAFPID-611406", "CSAFPID-611407", "CSAFPID-611408", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-614513", "CSAFPID-614514", "CSAFPID-614515", "CSAFPID-614516", "CSAFPID-614517", "CSAFPID-618156", "CSAFPID-643776", "CSAFPID-764237", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-764240", "CSAFPID-764241", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-764249", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242" ] }, "references": [ { "category": "self", "summary": "CVE-2023-3635", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3635.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-204622", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-219909", "CSAFPID-220558", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611401", "CSAFPID-611406", "CSAFPID-611407", "CSAFPID-611408", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-614513", "CSAFPID-614514", "CSAFPID-614515", "CSAFPID-614516", "CSAFPID-614517", "CSAFPID-618156", "CSAFPID-643776", "CSAFPID-764237", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-764240", "CSAFPID-764241", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-764249", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242" ] } ], "title": "CVE-2023-3635" }, { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816352", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-342804", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-224793", "CSAFPID-816794", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342803", "CSAFPID-611595", "CSAFPID-764738", "CSAFPID-816351", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-912073", "CSAFPID-912558" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816352", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-342804", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-224793", "CSAFPID-816794", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342803", "CSAFPID-611595", "CSAFPID-764738", "CSAFPID-816351", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-912073", "CSAFPID-912558" ] } ], "title": "CVE-2023-4043" }, { "cve": "CVE-2023-5685", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5685", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2023-5685" }, { "cve": "CVE-2023-6597", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "other", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6597", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6816", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-6816" }, { "cve": "CVE-2023-38408", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-45182", "CSAFPID-40293", "CSAFPID-611406", "CSAFPID-764237", "CSAFPID-220558", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-614513", "CSAFPID-643776", "CSAFPID-611387", "CSAFPID-618156", "CSAFPID-614516", "CSAFPID-614515", "CSAFPID-614514", "CSAFPID-764240", "CSAFPID-94291", "CSAFPID-611401", "CSAFPID-614517", "CSAFPID-764241", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-342804", "CSAFPID-611408", "CSAFPID-611407", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-611595", "CSAFPID-764249", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-38408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-45182", "CSAFPID-40293", "CSAFPID-611406", "CSAFPID-764237", "CSAFPID-220558", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-614513", "CSAFPID-643776", "CSAFPID-611387", "CSAFPID-618156", "CSAFPID-614516", "CSAFPID-614515", "CSAFPID-614514", "CSAFPID-764240", "CSAFPID-94291", "CSAFPID-611401", "CSAFPID-614517", "CSAFPID-764241", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-342804", "CSAFPID-611408", "CSAFPID-611407", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-611595", "CSAFPID-764249", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-38408" }, { "cve": "CVE-2023-43642", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673395", "CSAFPID-94291", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797" ] }, "references": [ { "category": "self", "summary": "CVE-2023-43642", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-43642.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673395", "CSAFPID-94291", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797" ] } ], "title": "CVE-2023-43642" }, { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673411", "CSAFPID-912549", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-220132", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46136", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46136.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673411", "CSAFPID-912549", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-220132", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-46136" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816352", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-219803", "CSAFPID-816351", "CSAFPID-611595", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673417", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-90016", "CSAFPID-764826", "CSAFPID-345038", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-93781", "CSAFPID-345039", "CSAFPID-912080", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-611413", "CSAFPID-240600", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816352", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-219803", "CSAFPID-816351", "CSAFPID-611595", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673417", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-90016", "CSAFPID-764826", "CSAFPID-345038", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-93781", "CSAFPID-345039", "CSAFPID-912080", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-611413", "CSAFPID-240600", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912102", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912102", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2023-52428" }, { "cve": "CVE-2024-0450", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "notes": [ { "category": "other", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "other", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0450", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-0450" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2398", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-2398" }, { "cve": "CVE-2024-4577", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-1650731", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650731", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-4577" }, { "cve": "CVE-2024-4603", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "notes": [ { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" } ], "product_status": { "known_affected": [ "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-5585", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" } ], "product_status": { "known_affected": [ "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2024-5585" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673526", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5971", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5971.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673526", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-5971" }, { "cve": "CVE-2024-6162", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6162", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-6162" }, { "cve": "CVE-2024-6387", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Signal Handler Race Condition", "title": "CWE-364" } ], "product_status": { "known_affected": [ "CSAFPID-1503595", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json" } ], "title": "CVE-2024-6387" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-22020", "product_status": { "known_affected": [ "CSAFPID-912101", "CSAFPID-1673473", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22020", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912101", "CSAFPID-1673473", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-22020" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673475", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-224795", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673475", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-224795", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22257", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22257.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-22257" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650820", "CSAFPID-1650751", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650820", "CSAFPID-1650751", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23672", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "other", "text": "Incomplete Cleanup", "title": "CWE-459" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23672", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23672.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-23672" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650734", "CSAFPID-1650830", "CSAFPID-1650777", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-1650778", "CSAFPID-41182", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650734", "CSAFPID-1650830", "CSAFPID-1650777", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-1650778", "CSAFPID-41182", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1650752", "CSAFPID-1673481", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25062", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1650752", "CSAFPID-1673481", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25638", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25638", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-25638" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1673485", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673389", "CSAFPID-1672767", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673415", "CSAFPID-1673390", "CSAFPID-1673413", "CSAFPID-1673395", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1673485", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673389", "CSAFPID-1672767", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673415", "CSAFPID-1673390", "CSAFPID-1673413", "CSAFPID-1673395", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-29736", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29736", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29736.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-29736" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1673413", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673413", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-30251", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30251", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-30251" }, { "cve": "CVE-2024-31080", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31080.json" } ], "title": "CVE-2024-31080" }, { "cve": "CVE-2024-31744", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31744", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31744.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-31744" }, { "cve": "CVE-2024-32760", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-32760" }, { "cve": "CVE-2024-33602", "cwe": { "id": "CWE-466", "name": "Return of Pointer Value Outside of Expected Range" }, "notes": [ { "category": "other", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-33602" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-38816" }, { "cve": "CVE-2024-39689", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673393" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39689", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39689.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673393" ] } ], "title": "CVE-2024-39689" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673516", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673516", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-41817", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1674625" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41817", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1674625" ] } ], "title": "CVE-2024-41817" }, { "cve": "CVE-2024-43044", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673494", "CSAFPID-1673393", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43044", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673494", "CSAFPID-1673393", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-43044" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-45492" } ] }
ncsc-2025-0027
Vulnerability from csaf_ncscnl
Published
2025-01-22 13:36
Modified
2025-01-22 13:36
Summary
Kwetsbaarheden verholpen in Oracle Fusion Middleware
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft meerdere kwetsbaarheden verholpen in zijn producten, waaronder Oracle Fusion Middleware, Oracle WebLogic Server, en Oracle HTTP Server.
Interpretaties
De kwetsbaarheden bevinden zich in verschillende Oracle producten, waaronder Oracle WebLogic Server versies 12.2.1.4.0 en 14.1.1.0.0, die het mogelijk maken voor ongeauthenticeerde kwaadwillenden om toegang te krijgen tot kritieke gegevens. Dit kan leiden tot ernstige gevolgen voor de vertrouwelijkheid, integriteit en beschikbaarheid van de systemen. De kwetsbaarheid in Oracle HTTP Server versie 12.2.1.4.0 stelt kwaadwillenden in staat om ongeautoriseerde toegang te verkrijgen, met een CVSS-score van 5.3, terwijl de kwetsbaarheid in WebLogic Server een CVSS-score van 9.8 heeft, wat wijst op een kritieke impact. Kwaadwillenden kunnen ook gebruik maken van kwetsbaarheden in Oracle Fusion Middleware en andere producten om Denial-of-Service (DoS) aanvallen uit te voeren.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CWE-35
Path Traversal: '.../...//'
CWE-1395
Dependency on Vulnerable Third-Party Component
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-755
Improper Handling of Exceptional Conditions
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-116
Improper Encoding or Escaping of Output
CWE-190
Integer Overflow or Wraparound
CWE-532
Insertion of Sensitive Information into Log File
CWE-798
Use of Hard-coded Credentials
CWE-125
Out-of-bounds Read
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-295
Improper Certificate Validation
CWE-400
Uncontrolled Resource Consumption
CWE-502
Deserialization of Untrusted Data
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-611
Improper Restriction of XML External Entity Reference
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-20
Improper Input Validation
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in zijn producten, waaronder Oracle Fusion Middleware, Oracle WebLogic Server, en Oracle HTTP Server.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden bevinden zich in verschillende Oracle producten, waaronder Oracle WebLogic Server versies 12.2.1.4.0 en 14.1.1.0.0, die het mogelijk maken voor ongeauthenticeerde kwaadwillenden om toegang te krijgen tot kritieke gegevens. Dit kan leiden tot ernstige gevolgen voor de vertrouwelijkheid, integriteit en beschikbaarheid van de systemen. De kwetsbaarheid in Oracle HTTP Server versie 12.2.1.4.0 stelt kwaadwillenden in staat om ongeautoriseerde toegang te verkrijgen, met een CVSS-score van 5.3, terwijl de kwetsbaarheid in WebLogic Server een CVSS-score van 9.8 heeft, wat wijst op een kritieke impact. Kwaadwillenden kunnen ook gebruik maken van kwetsbaarheden in Oracle Fusion Middleware en andere producten om Denial-of-Service (DoS) aanvallen uit te voeren.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" }, { "category": "general", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2025-01-22T13:36:27.908718Z", "id": "NCSC-2025-0027", "initial_release_date": "2025-01-22T13:36:27.908718Z", "revision_history": [ { "date": "2025-01-22T13:36:27.908718Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-93909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-40303", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-912074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware_mapviewer", "product": { "name": "fusion_middleware_mapviewer", "product_id": "CSAFPID-226018", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1646487", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-332789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:11.1.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1747074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.19.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-342815", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-271904", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-503474", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1674670", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3660", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1751293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "security_service", "product": { "name": "security_service", "product_id": "CSAFPID-199820", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:security_service:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring", "product": { "name": "business_activity_monitoring", "product_id": "CSAFPID-228157", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764927", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764928", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager", "product": { "name": "identity_manager", "product_id": "CSAFPID-220164", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94398", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9043", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-1260", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-912053", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-135359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-45194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12415", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-45194", "CSAFPID-135359", "CSAFPID-1646487", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398" ] }, "references": [ { "category": "self", "summary": "CVE-2019-12415", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-12415.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-45194", "CSAFPID-135359", "CSAFPID-1646487", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398" ] } ], "title": "CVE-2019-12415" }, { "cve": "CVE-2023-7272", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-7272", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7272.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-7272" }, { "cve": "CVE-2023-38709", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)", "title": "CWE-113" }, { "category": "other", "text": "Improper Validation of Specified Quantity in Input", "title": "CWE-1284" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-38709", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38709.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44483.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157" ] } ], "title": "CVE-2023-44483" }, { "cve": "CVE-2023-49582", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-8096", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-8096", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8096.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-8096" }, { "cve": "CVE-2024-23635", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23635", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23635.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] } ], "title": "CVE-2024-23635" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-1747074", "CSAFPID-1674670", "CSAFPID-503474" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-1747074", "CSAFPID-1674670", "CSAFPID-503474" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30171", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30171.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-30171" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30172", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30172.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-30172" }, { "cve": "CVE-2024-34447", "cwe": { "id": "CWE-706", "name": "Use of Incorrectly-Resolved Name or Reference" }, "notes": [ { "category": "other", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34447", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34447.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-34447" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-204581" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-204581" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-199820" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199820" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-199820" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199820" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-38473", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "other", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-94309", "CSAFPID-220164" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-94309", "CSAFPID-220164" ] } ], "title": "CVE-2024-38816" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-94309", "CSAFPID-220164" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-94309", "CSAFPID-220164" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-9642", "CSAFPID-226018", "CSAFPID-45194" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-9642", "CSAFPID-226018", "CSAFPID-45194" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-228157", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-226018", "CSAFPID-45194" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-228157", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-226018", "CSAFPID-45194" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-40303" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-40303" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-40303" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1751293", "CSAFPID-45194", "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751293", "CSAFPID-45194", "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-9642" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2025-21498", "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21498", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21498.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2025-21498" }, { "cve": "CVE-2025-21535", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2025-21535" }, { "cve": "CVE-2025-21549", "product_status": { "known_affected": [ "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973" ] } ], "title": "CVE-2025-21549" } ] }
NCSC-2024-0417
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:19
Modified
2024-10-17 13:19
Summary
Kwetsbaarheden verholpen in Oracle Fusion Middleware
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in Fusion Middleware componenten, zoals WebLogic Server, WebCenter en HTTP Server.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van data
- Uitvoer van willekeurige code (Administratorrechten)
- Toegang tot gevoelige gegevens
Omdat deze kwetsbaarheden zich bevinden in diverse Middleware producten, is niet uit te sluiten dat applicaties, draaiende op platformen ondersteund door deze middleware ook kwetsbaar zijn, danwel gevoelig voor misbruik van deze kwetsbaarheden.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer infomatie.
Kans
medium
Schade
high
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-390
Detection of Error Condition Without Action
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-178
Improper Handling of Case Sensitivity
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-190
Integer Overflow or Wraparound
CWE-404
Improper Resource Shutdown or Release
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-20
Improper Input Validation
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in Fusion Middleware componenten, zoals WebLogic Server, WebCenter en HTTP Server.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens\n\nOmdat deze kwetsbaarheden zich bevinden in diverse Middleware producten, is niet uit te sluiten dat applicaties, draaiende op platformen ondersteund door deze middleware ook kwetsbaar zijn, danwel gevoelig voor misbruik van deze kwetsbaarheden.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer infomatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2024-10-17T13:19:16.185510Z", "id": "NCSC-2024-0417", "initial_release_date": "2024-10-17T13:19:16.185510Z", "revision_history": [ { "date": "2024-10-17T13:19:16.185510Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-292093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-1260", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-912053", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server_proxy_plug-in", "product": { "name": "weblogic_server_proxy_plug-in", "product_id": "CSAFPID-199883", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server_proxy_plug-in", "product": { "name": "weblogic_server_proxy_plug-in", "product_id": "CSAFPID-951239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764797", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764801", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764798", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764800", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764802", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-113536", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-113521", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3663", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-94310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3660", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1504444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_content", "product": { "name": "webcenter_content", "product_id": "CSAFPID-389123", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_content:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_content", "product": { "name": "webcenter_content", "product_id": "CSAFPID-179795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_content:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_enterprise_capture", "product": { "name": "webcenter_enterprise_capture", "product_id": "CSAFPID-912594", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_enterprise_capture:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_forms_recognition", "product": { "name": "webcenter_forms_recognition", "product_id": "CSAFPID-1673476", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_forms_recognition:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-135359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-45194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites_support_tools", "product": { "name": "webcenter_sites_support_tools", "product_id": "CSAFPID-765268", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites_support_tools:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-9026", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-135354", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-765390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "data_integrator", "product": { "name": "data_integrator", "product_id": "CSAFPID-204494", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "data_integrator", "product": { "name": "data_integrator", "product_id": "CSAFPID-204566", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764927", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764928", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring", "product": { "name": "business_activity_monitoring", "product_id": "CSAFPID-228157", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9043", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94398", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "enterprise_manager_fusion_middleware_control", "product": { "name": "enterprise_manager_fusion_middleware_control", "product_id": "CSAFPID-1673426", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_manager_fusion_middleware_control:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "global_lifecycle_management_fmw_installer", "product": { "name": "global_lifecycle_management_fmw_installer", "product_id": "CSAFPID-1673425", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:global_lifecycle_management_fmw_installer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-93909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-40303", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-912074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204452", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-765382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-227776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-396523", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-204638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-765267", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:9.1.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-135354", "CSAFPID-9026", "CSAFPID-3663", "CSAFPID-3661", "CSAFPID-94310", "CSAFPID-113521", "CSAFPID-113536", "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-204494", "CSAFPID-93909", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-765268" ] }, "references": [ { "category": "self", "summary": "CVE-2020-11023", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-11023.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-135354", "CSAFPID-9026", "CSAFPID-3663", "CSAFPID-3661", "CSAFPID-94310", "CSAFPID-113521", "CSAFPID-113536", "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-204494", "CSAFPID-93909", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-765268" ] } ], "title": "CVE-2020-11023" }, { "cve": "CVE-2020-17521", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-204581", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-3661", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-9026", "CSAFPID-204494", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-765268", "CSAFPID-227776", "CSAFPID-94310", "CSAFPID-765382", "CSAFPID-292093", "CSAFPID-94393", "CSAFPID-765390" ] }, "references": [ { "category": "self", "summary": "CVE-2020-17521", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-17521.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-204581", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-3661", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-9026", "CSAFPID-204494", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-765268", "CSAFPID-227776", "CSAFPID-94310", "CSAFPID-765382", "CSAFPID-292093", "CSAFPID-94393", "CSAFPID-765390" ] } ], "title": "CVE-2020-17521" }, { "cve": "CVE-2022-1471", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-135354", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-199883", "CSAFPID-912074", "CSAFPID-94393", "CSAFPID-912053", "CSAFPID-912594", "CSAFPID-951239" ] }, "references": [ { "category": "self", "summary": "CVE-2022-1471", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json" } ], "title": "CVE-2022-1471" }, { "cve": "CVE-2023-4759", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4759", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-4759" }, { "cve": "CVE-2023-35116", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-199883", "CSAFPID-951239", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-94393", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2023-35116", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35116.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-199883", "CSAFPID-951239", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-94393", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2023-35116" }, { "cve": "CVE-2023-39743", "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39743", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39743.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2023-39743" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-199883", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-199883", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6345", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6345.json" } ], "title": "CVE-2024-6345" }, { "cve": "CVE-2024-21190", "product_status": { "known_affected": [ "CSAFPID-1673425" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21190", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21190.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673425" ] } ], "title": "CVE-2024-21190" }, { "cve": "CVE-2024-21191", "product_status": { "known_affected": [ "CSAFPID-1673426" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21191", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21191.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673426" ] } ], "title": "CVE-2024-21191" }, { "cve": "CVE-2024-21192", "references": [ { "category": "self", "summary": "CVE-2024-21192", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21192.json" } ], "title": "CVE-2024-21192" }, { "cve": "CVE-2024-21205", "references": [ { "category": "self", "summary": "CVE-2024-21205", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21205.json" } ], "title": "CVE-2024-21205" }, { "cve": "CVE-2024-21215", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21215", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21215.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21215" }, { "cve": "CVE-2024-21216", "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21216", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21216.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-21216" }, { "cve": "CVE-2024-21234", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21234", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21234.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21234" }, { "cve": "CVE-2024-21246", "references": [ { "category": "self", "summary": "CVE-2024-21246", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21246.json" } ], "title": "CVE-2024-21246" }, { "cve": "CVE-2024-21260", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21260", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21260.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21260" }, { "cve": "CVE-2024-21274", "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21274", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21274.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-21274" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-25269", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25269", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25269.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-25269" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28752", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28752.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-28752" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-36052", "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36052", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36052.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-36052" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-228157" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-45492" } ] }
NCSC-2024-0414
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:17
Modified
2024-10-17 13:17
Summary
Kwetsbaarheden verholpen in Oracle Communications
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van gegevens
- Uitvoer van willekeurige code (Gebruikersrechten)
- Uitvoer van willekeurige code (Administratorrechten)
- Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-122
Heap-based Buffer Overflow
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-20
Improper Input Validation
CWE-466
Return of Pointer Value Outside of Expected Range
CWE-606
Unchecked Input for Loop Condition
CWE-390
Detection of Error Condition Without Action
CWE-405
Asymmetric Resource Consumption (Amplification)
CWE-222
Truncation of Security-relevant Information
CWE-364
Signal Handler Race Condition
CWE-450
Multiple Interpretations of UI Input
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-772
Missing Release of Resource after Effective Lifetime
CWE-669
Incorrect Resource Transfer Between Spheres
CWE-126
Buffer Over-read
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-427
Uncontrolled Search Path Element
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-195
Signed to Unsigned Conversion Error
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-190
Integer Overflow or Wraparound
CWE-61
UNIX Symbolic Link (Symlink) Following
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-459
Incomplete Cleanup
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-248
Uncaught Exception
CWE-674
Uncontrolled Recursion
CWE-918
Server-Side Request Forgery (SSRF)
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van gegevens\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Signal Handler Race Condition", "title": "CWE-364" }, { "category": "general", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Signed to Unsigned Conversion Error", "title": "CWE-195" }, { "category": "general", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Incomplete Cleanup", "title": "CWE-459" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Uncaught Exception", "title": "CWE-248" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Communications", "tracking": { "current_release_date": "2024-10-17T13:17:52.103171Z", "id": "NCSC-2024-0414", "initial_release_date": "2024-10-17T13:17:52.103171Z", "revision_history": [ { "date": "2024-10-17T13:17:52.103171Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635305", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635323", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670430", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635320", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670439", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670429", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670435", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670431", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670436", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670432", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635321", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670434", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674639", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670438", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635324", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635315", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670433", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674641", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670437", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635308", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications__10.4.0.4", "product": { "name": "communications__10.4.0.4", "product_id": "CSAFPID-1674629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.2", "product": { "name": "communications___23.4.2", "product_id": "CSAFPID-1670442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.3", "product": { "name": "communications___23.4.3", "product_id": "CSAFPID-1635325", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.4", "product": { "name": "communications___23.4.4", "product_id": "CSAFPID-1635326", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.5", "product": { "name": "communications___23.4.5", "product_id": "CSAFPID-1674645", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.6", "product": { "name": "communications___23.4.6", "product_id": "CSAFPID-1674646", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___24.2.0", "product": { "name": "communications___24.2.0", "product_id": "CSAFPID-1674644", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___7.2.1.0.0", "product": { "name": "communications___7.2.1.0.0", "product_id": "CSAFPID-1670441", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.6", "product": { "name": "communications___8.6.0.6", "product_id": "CSAFPID-1635327", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.8", "product": { "name": "communications___8.6.0.8", "product_id": "CSAFPID-1635328", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.2", "product": { "name": "communications___9.0.2", "product_id": "CSAFPID-1670440", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.3", "product": { "name": "communications___9.0.3", "product_id": "CSAFPID-1635329", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.1.1.8.0", "product": { "name": "communications___9.1.1.8.0", "product_id": "CSAFPID-1674643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674621", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674618", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674619", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674617", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674623", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674620", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___12.0.6.0.0", "product": { "name": "communications_applications___12.0.6.0.0", "product_id": "CSAFPID-1674627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___5.5.22", "product": { "name": "communications_applications___5.5.22", "product_id": "CSAFPID-1674626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.3", "product": { "name": "communications_applications___6.0.3", "product_id": "CSAFPID-1674628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.4", "product": { "name": "communications_applications___6.0.4", "product_id": "CSAFPID-1674624", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.5", "product": { "name": "communications_applications___6.0.5", "product_id": "CSAFPID-1674625", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-204629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-1673475", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.4.3.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-816792", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-764735", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-1650734", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-204639", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-204627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-816793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-912557", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management__-_elastic_charging_engine", "product": { "name": "communications_billing_and_revenue_management__-_elastic_charging_engine", "product_id": "CSAFPID-219835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management__-_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-764247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209549", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-41194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-1650820", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-765241", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-209550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-498607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12:0.0.5.0:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-912556", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_calendar_server", "product": { "name": "communications_calendar_server", "product_id": "CSAFPID-764736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_calendar_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_calendar_server", "product": { "name": "communications_calendar_server", "product_id": "CSAFPID-220190", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_configuration_console", "product": { "name": "communications_cloud_native_configuration_console", "product_id": "CSAFPID-391501", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_configuration_console", "product": { "name": "communications_cloud_native_configuration_console", "product_id": "CSAFPID-440102", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-89545", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-180215", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-180197", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-41516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-41515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220057", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220055", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1503577", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673416", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1673411", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-764237", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-2045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-40612", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-608629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-93784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-41111", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1685", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-493445", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-294401", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-220547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-764824", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-220459", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45184", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-45181", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611405", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611403", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-611404", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1650752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1673396", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-912066", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1503323", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673526", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-165550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-93546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-180195", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-40299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-187447", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-45186", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-45185", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-220559", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-220558", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-764238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-764239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816768", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816769", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-912085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1503578", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673389", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673421", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673420", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-764825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:22.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-912068", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-1503579", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-180201", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-1900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-760687", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-40947", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-93635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-503534", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-90018", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-220327", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-94290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-220325", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-614513", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-643776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-816772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-912076", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-1503580", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40613", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-2044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40301", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-180194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-449747", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-40298", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-223527", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-449746", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-503493", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-260394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-219838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-611387", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-618156", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-816773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912101", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1673473", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0-24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1503581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912539", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912540", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912541", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912542", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912543", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-40611", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-40609", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-180198", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-41112", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-41110", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-760688", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-493444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-93633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220056", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-223511", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-216017", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614516", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-220918", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-614514", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816346", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912077", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1503322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673415", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816775", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912544", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-40608", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-180199", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-41113", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-260395", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-260393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816348", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-912545", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816347", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-1673494", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-1673501", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-764240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-220468", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-2310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-93547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-180200", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-180193", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-93636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-90020", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-90015", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-220133", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1650751", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673395", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-912069", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-765371", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-180216", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-180202", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-40300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-93653", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-40949", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-642000", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-93634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220561", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-90021", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-94292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-218028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220881", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-94291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220910", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-220324", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-611401", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-816778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-614517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1503582", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-40610", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-611587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-642002", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-493443", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-642001", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-224796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-224795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912102", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912549", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503583", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503585", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1672767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-180217", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-180196", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-165576", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-40297", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764899", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-589926", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-179780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-40948", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-589925", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-179779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-90019", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-90016", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-220326", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764241", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816349", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1673399", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-764737", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-224787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_contacts_server", "product": { "name": "communications_contacts_server", "product_id": "CSAFPID-220189", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-764827", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:7.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-764828", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server_-_service_controller", "product": { "name": "communications_converged_application_server_-_service_controller", "product_id": "CSAFPID-764734", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server_-_service_controller", "product": { "name": "communications_converged_application_server_-_service_controller", "product_id": "CSAFPID-426842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503599", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-345031", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-204635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-764833", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-224793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-816794", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-342793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1650777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-764248", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-816350", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1261", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-110244", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-110242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-93777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.45:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-1672764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-93772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_data_model", "product": { "name": "communications_data_model", "product_id": "CSAFPID-764902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_data_model:12.2.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-765372", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-342799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704411", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-165544", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-704410", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_design_studio", "product": { "name": "communications_design_studio", "product_id": "CSAFPID-41183", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_intelligence_hub", "product": { "name": "communications_diameter_intelligence_hub", "product_id": "CSAFPID-342802", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_intelligence_hub", "product": { "name": "communications_diameter_intelligence_hub", "product_id": "CSAFPID-764829", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:8.2.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1503588", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1892", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1888", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1887", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1884", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1885", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1882", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1881", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1883", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1879", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1880", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-40293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1650826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1650830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-611413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912551", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912552", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_application_processor", "product": { "name": "communications_eagle_application_processor", "product_id": "CSAFPID-1673417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:17.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_application_processor", "product": { "name": "communications_eagle_application_processor", "product_id": "CSAFPID-765369", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-204528", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_ftp_table_base_retrieval", "product": { "name": "communications_eagle_ftp_table_base_retrieval", "product_id": "CSAFPID-204623", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_lnp_application_processor", "product": { "name": "communications_eagle_lnp_application_processor", "product_id": "CSAFPID-352633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_lnp_application_processor", "product": { "name": "communications_eagle_lnp_application_processor", "product_id": "CSAFPID-352632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_software", "product": { "name": "communications_eagle_software", "product_id": "CSAFPID-765366", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_software:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_software", "product": { "name": "communications_eagle_software", "product_id": "CSAFPID-765365", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_software:46.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_elastic_charging_engine", "product": { "name": "communications_elastic_charging_engine", "product_id": "CSAFPID-764834", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_elastic_charging_engine:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-764242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204597", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204580", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-9226", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-9070", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-8845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204624", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-2286", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-204464", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-345038", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-93629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-611422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-93630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-816780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_evolved_communications_application_server", "product": { "name": "communications_evolved_communications_application_server", "product_id": "CSAFPID-204645", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816782", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-912553", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-207586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-234306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-219803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-387664", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_interactive_session_recorder", "product": { "name": "communications_interactive_session_recorder", "product_id": "CSAFPID-1893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-204622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-219909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_lsms", "product": { "name": "communications_lsms", "product_id": "CSAFPID-1673065", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_lsms:14.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-764835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.20.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-375182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.21.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-816351", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-41182", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_metasolv_solution", "product": { "name": "communications_metasolv_solution", "product_id": "CSAFPID-611595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_metasolv_solution", "product": { "name": "communications_metasolv_solution", "product_id": "CSAFPID-226017", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-220167", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816353", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-764243", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816352", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1673414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816783", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816786", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816785", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816788", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-342803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1650778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-764249", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-816354", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-204563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-220125", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-245244", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-219776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-204554", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-765242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-9489", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-110249", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-93781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-220132", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-912079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-224791", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-219898", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-224790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-221118", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-179774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-1673496", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence", "product": { "name": "communications_performance_intelligence", "product_id": "CSAFPID-1503591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center", "product": { "name": "communications_performance_intelligence_center", "product_id": "CSAFPID-1673485", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center:prior_to_10.4.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-765367", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-765368", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence_center__pic__software", "product": { "name": "communications_performance_intelligence_center__pic__software", "product_id": "CSAFPID-764830", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-573035", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-45192", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-611406", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-764738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-204595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-204590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-816355", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816358", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816357", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-912558", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503602", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816797", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_services_gatekeeper", "product": { "name": "communications_services_gatekeeper", "product_id": "CSAFPID-608630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503593", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40294", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1672762", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-40291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503594", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-342804", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-704413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2296", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-166028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2294", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2288", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2282", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2285", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-2279", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-204634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-345039", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-93628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-611423", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-93631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-816791", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-342805", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-704414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-166027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2295", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2289", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2287", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2283", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2284", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2280", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-2281", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-220414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_route_manager", "product": { "name": "communications_session_route_manager", "product_id": "CSAFPID-204607", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_router", "product": { "name": "communications_session_router", "product_id": "CSAFPID-764780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_router:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_router", "product": { "name": "communications_session_router", "product_id": "CSAFPID-764781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_router:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_subscriber-aware_load_balancer", "product": { "name": "communications_subscriber-aware_load_balancer", "product_id": "CSAFPID-93775", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_subscriber-aware_load_balancer", "product": { "name": "communications_subscriber-aware_load_balancer", "product_id": "CSAFPID-93774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-240600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78763", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673070", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673381", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1650731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673530", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-764901", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78762", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-78761", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-614089", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673068", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-764739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204614", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-8984", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204569", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-219826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-912073", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_session_manager", "product": { "name": "communications_unified_session_manager", "product_id": "CSAFPID-110243", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_session_manager", "product": { "name": "communications_unified_session_manager", "product_id": "CSAFPID-205759", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503596", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503597", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503598", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-764900", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-76994", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-568240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-764782", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-355340", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-912080", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1673481", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-912554", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-611408", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-703515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-611407", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-204456", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-37137", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-41182", "CSAFPID-209546", "CSAFPID-40608", "CSAFPID-180216", "CSAFPID-93547", "CSAFPID-180217", "CSAFPID-2310", "CSAFPID-40612", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-1899", "CSAFPID-41111", "CSAFPID-40299", "CSAFPID-187447", "CSAFPID-1900", "CSAFPID-40301", "CSAFPID-180194", "CSAFPID-40298", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-40300", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-40294", "CSAFPID-110243", "CSAFPID-204629", "CSAFPID-765241", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-41183", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-1893", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-204456", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-204645", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180196", "CSAFPID-180201", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-764739", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204635", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673381", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2021-37137", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-37137.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-41182", "CSAFPID-209546", "CSAFPID-40608", "CSAFPID-180216", "CSAFPID-93547", "CSAFPID-180217", "CSAFPID-2310", "CSAFPID-40612", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-1899", "CSAFPID-41111", "CSAFPID-40299", "CSAFPID-187447", "CSAFPID-1900", "CSAFPID-40301", "CSAFPID-180194", "CSAFPID-40298", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-40300", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-40294", "CSAFPID-110243", "CSAFPID-204629", "CSAFPID-765241", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-41183", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-1893", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-204456", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-204645", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180196", "CSAFPID-180201", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-764739", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204635", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673381", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2021-37137" }, { "cve": "CVE-2022-2068", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-40949", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-764735", "CSAFPID-204635", "CSAFPID-41183", "CSAFPID-234306", "CSAFPID-41182", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-764738", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-220547", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-93636", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-2068", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2068.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-40949", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45182", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-216017", "CSAFPID-764240", "CSAFPID-90021", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-94291", "CSAFPID-493443", "CSAFPID-224796", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-40293", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-93781", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-342793", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-342803", "CSAFPID-204563", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-764735", "CSAFPID-204635", "CSAFPID-41183", "CSAFPID-234306", "CSAFPID-41182", "CSAFPID-226017", "CSAFPID-219898", "CSAFPID-179774", "CSAFPID-764738", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-220547", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-93636", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2601", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-2601", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-2601" }, { "cve": "CVE-2022-23437", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-204629", "CSAFPID-704410", "CSAFPID-704411", "CSAFPID-704412", "CSAFPID-226017", "CSAFPID-179774", "CSAFPID-219898", "CSAFPID-219826", "CSAFPID-204569", "CSAFPID-204510", "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-220548", "CSAFPID-608629", "CSAFPID-93784", "CSAFPID-41111", "CSAFPID-1685", "CSAFPID-493445", "CSAFPID-294401", "CSAFPID-220547", "CSAFPID-764824", "CSAFPID-220459", "CSAFPID-764825", "CSAFPID-93635", "CSAFPID-503534", "CSAFPID-503493", "CSAFPID-493444", "CSAFPID-93633", "CSAFPID-260395", "CSAFPID-260393", "CSAFPID-220468", "CSAFPID-93636", "CSAFPID-93634", "CSAFPID-589926", "CSAFPID-179780", "CSAFPID-589925", "CSAFPID-179779", "CSAFPID-764826", "CSAFPID-764827", "CSAFPID-764828", "CSAFPID-764829", "CSAFPID-764830", "CSAFPID-220190", "CSAFPID-220189", "CSAFPID-764833", "CSAFPID-41183", "CSAFPID-764834", "CSAFPID-234306", "CSAFPID-764835", "CSAFPID-187447", "CSAFPID-760687", "CSAFPID-40947", "CSAFPID-2044", "CSAFPID-449747", "CSAFPID-40301", "CSAFPID-449746", "CSAFPID-40298", "CSAFPID-223527", "CSAFPID-760688", "CSAFPID-40300", "CSAFPID-93653", "CSAFPID-40949", "CSAFPID-642000", "CSAFPID-642002", "CSAFPID-642001", "CSAFPID-165576", "CSAFPID-764899", "CSAFPID-40948", "CSAFPID-426842", "CSAFPID-93630", "CSAFPID-204645", "CSAFPID-1893", "CSAFPID-40294", "CSAFPID-93631", "CSAFPID-764900", "CSAFPID-568240", "CSAFPID-355340", "CSAFPID-703515", "CSAFPID-204456", "CSAFPID-204635", "CSAFPID-41182", "CSAFPID-764901", "CSAFPID-764902", "CSAFPID-1899", "CSAFPID-40299", "CSAFPID-1900", "CSAFPID-180194", "CSAFPID-41112", "CSAFPID-41110", "CSAFPID-41113", "CSAFPID-180193", "CSAFPID-1898", "CSAFPID-611587", "CSAFPID-40297", "CSAFPID-110244", "CSAFPID-110242", "CSAFPID-9489", "CSAFPID-110249", "CSAFPID-110243", "CSAFPID-765241", "CSAFPID-209546", "CSAFPID-207586", "CSAFPID-765242", "CSAFPID-205759", "CSAFPID-765365", "CSAFPID-765366", "CSAFPID-342804", "CSAFPID-342805", "CSAFPID-1882", "CSAFPID-573035", "CSAFPID-765367", "CSAFPID-765368", "CSAFPID-764242", "CSAFPID-76994", "CSAFPID-204623", "CSAFPID-352633", "CSAFPID-352632", "CSAFPID-765369", "CSAFPID-204528", "CSAFPID-342802", "CSAFPID-40610", "CSAFPID-40611", "CSAFPID-40609", "CSAFPID-180198", "CSAFPID-180217", "CSAFPID-180196", "CSAFPID-40612", "CSAFPID-180201", "CSAFPID-180216", "CSAFPID-180202", "CSAFPID-40613", "CSAFPID-40608", "CSAFPID-180199", "CSAFPID-93546", "CSAFPID-180195", "CSAFPID-2310", "CSAFPID-93547", "CSAFPID-180200", "CSAFPID-765371", "CSAFPID-89545", "CSAFPID-180215", "CSAFPID-180197", "CSAFPID-204639", "CSAFPID-204627", "CSAFPID-342799", "CSAFPID-765372", "CSAFPID-220125", "CSAFPID-245244", "CSAFPID-204554", "CSAFPID-204614", "CSAFPID-345031", "CSAFPID-204595", "CSAFPID-204590", "CSAFPID-224787", "CSAFPID-1673065", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-23437", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-23437.json" } ], "title": "CVE-2022-23437" }, { "cve": "CVE-2022-36760", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" } ], "product_status": { "known_affected": [ "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-704412", "CSAFPID-704411", "CSAFPID-704410", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-220057", "CSAFPID-220055", "CSAFPID-220909", "CSAFPID-45184", "CSAFPID-45182", "CSAFPID-220559", "CSAFPID-220558", "CSAFPID-220327", "CSAFPID-220325", "CSAFPID-219838", "CSAFPID-220056", "CSAFPID-223511", "CSAFPID-216017", "CSAFPID-220889", "CSAFPID-220918", "CSAFPID-90020", "CSAFPID-90015", "CSAFPID-220133", "CSAFPID-220561", "CSAFPID-90021", "CSAFPID-220881", "CSAFPID-94291", "CSAFPID-220910", "CSAFPID-220324", "CSAFPID-224796", "CSAFPID-224795", "CSAFPID-220326", "CSAFPID-764734", "CSAFPID-40293", "CSAFPID-220167", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764736", "CSAFPID-764737", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-704412", "CSAFPID-704411", "CSAFPID-704410", "CSAFPID-219803", "CSAFPID-375182", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-219776", "CSAFPID-224791", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-764738", "CSAFPID-240600", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-391501", "CSAFPID-440102", "CSAFPID-41516", "CSAFPID-41515", "CSAFPID-764237", "CSAFPID-45181", "CSAFPID-45186", "CSAFPID-45185", "CSAFPID-90018", "CSAFPID-94290", "CSAFPID-260394", "CSAFPID-764240", "CSAFPID-94292", "CSAFPID-218028", "CSAFPID-493443", "CSAFPID-90019", "CSAFPID-90016", "CSAFPID-93777", "CSAFPID-93772", "CSAFPID-345038", "CSAFPID-93629", "CSAFPID-45192", "CSAFPID-608630", "CSAFPID-40292", "CSAFPID-40291", "CSAFPID-345039", "CSAFPID-93628", "CSAFPID-764780", "CSAFPID-764781", "CSAFPID-93775", "CSAFPID-93774", "CSAFPID-764782", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-204563", "CSAFPID-8984", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2022-36760" }, { "cve": "CVE-2023-2953", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-2953", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2953.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-2953" }, { "cve": "CVE-2023-3635", "cwe": { "id": "CWE-195", "name": "Signed to Unsigned Conversion Error" }, "notes": [ { "category": "other", "text": "Signed to Unsigned Conversion Error", "title": "CWE-195" }, { "category": "other", "text": "Uncaught Exception", "title": "CWE-248" } ], "product_status": { "known_affected": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-204622", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-219909", "CSAFPID-220558", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611401", "CSAFPID-611406", "CSAFPID-611407", "CSAFPID-611408", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-614513", "CSAFPID-614514", "CSAFPID-614515", "CSAFPID-614516", "CSAFPID-614517", "CSAFPID-618156", "CSAFPID-643776", "CSAFPID-764237", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-764240", "CSAFPID-764241", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-764249", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242" ] }, "references": [ { "category": "self", "summary": "CVE-2023-3635", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3635.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-204622", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-219909", "CSAFPID-220558", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611401", "CSAFPID-611406", "CSAFPID-611407", "CSAFPID-611408", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-614513", "CSAFPID-614514", "CSAFPID-614515", "CSAFPID-614516", "CSAFPID-614517", "CSAFPID-618156", "CSAFPID-643776", "CSAFPID-764237", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-764240", "CSAFPID-764241", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-764249", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242" ] } ], "title": "CVE-2023-3635" }, { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816352", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-342804", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-224793", "CSAFPID-816794", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342803", "CSAFPID-611595", "CSAFPID-764738", "CSAFPID-816351", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-912073", "CSAFPID-912558" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816352", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-342804", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-224793", "CSAFPID-816794", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-219803", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-240600", "CSAFPID-342803", "CSAFPID-611595", "CSAFPID-764738", "CSAFPID-816351", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-912073", "CSAFPID-912558" ] } ], "title": "CVE-2023-4043" }, { "cve": "CVE-2023-5685", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5685", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2023-5685" }, { "cve": "CVE-2023-6597", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "other", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6597", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6816", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-6816" }, { "cve": "CVE-2023-38408", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-45182", "CSAFPID-40293", "CSAFPID-611406", "CSAFPID-764237", "CSAFPID-220558", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-614513", "CSAFPID-643776", "CSAFPID-611387", "CSAFPID-618156", "CSAFPID-614516", "CSAFPID-614515", "CSAFPID-614514", "CSAFPID-764240", "CSAFPID-94291", "CSAFPID-611401", "CSAFPID-614517", "CSAFPID-764241", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-342804", "CSAFPID-611408", "CSAFPID-611407", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-611595", "CSAFPID-764249", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-38408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-45182", "CSAFPID-40293", "CSAFPID-611406", "CSAFPID-764237", "CSAFPID-220558", "CSAFPID-764238", "CSAFPID-764239", "CSAFPID-614513", "CSAFPID-643776", "CSAFPID-611387", "CSAFPID-618156", "CSAFPID-614516", "CSAFPID-614515", "CSAFPID-614514", "CSAFPID-764240", "CSAFPID-94291", "CSAFPID-611401", "CSAFPID-614517", "CSAFPID-764241", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-764243", "CSAFPID-342804", "CSAFPID-611408", "CSAFPID-611407", "CSAFPID-764247", "CSAFPID-764248", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-611595", "CSAFPID-764249", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-240600", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-38408" }, { "cve": "CVE-2023-43642", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673395", "CSAFPID-94291", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797" ] }, "references": [ { "category": "self", "summary": "CVE-2023-43642", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-43642.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-1673395", "CSAFPID-94291", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797" ] } ], "title": "CVE-2023-43642" }, { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673411", "CSAFPID-912549", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-220132", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46136", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46136.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673411", "CSAFPID-912549", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-220132", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2023-46136" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816352", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-219803", "CSAFPID-816351", "CSAFPID-611595", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673417", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-90016", "CSAFPID-764826", "CSAFPID-345038", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-93781", "CSAFPID-345039", "CSAFPID-912080", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-611413", "CSAFPID-240600", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-219838", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816346", "CSAFPID-816776", "CSAFPID-816348", "CSAFPID-816777", "CSAFPID-816347", "CSAFPID-94291", "CSAFPID-816778", "CSAFPID-614517", "CSAFPID-816779", "CSAFPID-816349", "CSAFPID-40293", "CSAFPID-764242", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816353", "CSAFPID-816786", "CSAFPID-816352", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-224793", "CSAFPID-342793", "CSAFPID-1265", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-219803", "CSAFPID-816351", "CSAFPID-611595", "CSAFPID-342803", "CSAFPID-1266", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673417", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-90016", "CSAFPID-764826", "CSAFPID-345038", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-93781", "CSAFPID-345039", "CSAFPID-912080", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-611413", "CSAFPID-240600", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-8984", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-1503601", "CSAFPID-1503602" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912102", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912073", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912102", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2023-52428" }, { "cve": "CVE-2024-0450", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "notes": [ { "category": "other", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "other", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0450", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-0450" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2398", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-2398" }, { "cve": "CVE-2024-4577", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-1650731", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650731", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-4577" }, { "cve": "CVE-2024-4603", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "notes": [ { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" } ], "product_status": { "known_affected": [ "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-5585", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" } ], "product_status": { "known_affected": [ "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2024-5585" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "notes": [ { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673526", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5971", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5971.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1673399", "CSAFPID-1673526", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-5971" }, { "cve": "CVE-2024-6162", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6162", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-6162" }, { "cve": "CVE-2024-6387", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Signal Handler Race Condition", "title": "CWE-364" } ], "product_status": { "known_affected": [ "CSAFPID-1503595", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json" } ], "title": "CVE-2024-6387" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-22020", "product_status": { "known_affected": [ "CSAFPID-912101", "CSAFPID-1673473", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22020", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912101", "CSAFPID-1673473", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-22020" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673475", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-224795", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673475", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-224795", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22257", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22257.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-22257" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650820", "CSAFPID-1650751", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650820", "CSAFPID-1650751", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23672", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "other", "text": "Incomplete Cleanup", "title": "CWE-459" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23672", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23672.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-23672" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650734", "CSAFPID-1650830", "CSAFPID-1650777", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-1650778", "CSAFPID-41182", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650734", "CSAFPID-1650830", "CSAFPID-1650777", "CSAFPID-204622", "CSAFPID-219909", "CSAFPID-1650778", "CSAFPID-41182", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650826", "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-25062", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1650752", "CSAFPID-1673481", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25062", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650751", "CSAFPID-1650752", "CSAFPID-1673481", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25638", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25638", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-25638" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1673485", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673389", "CSAFPID-1672767", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673415", "CSAFPID-1673390", "CSAFPID-1673413", "CSAFPID-1673395", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1673485", "CSAFPID-1673393", "CSAFPID-1673394", "CSAFPID-1673389", "CSAFPID-1672767", "CSAFPID-1673391", "CSAFPID-1673392", "CSAFPID-1673415", "CSAFPID-1673390", "CSAFPID-1673413", "CSAFPID-1673395", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-29736", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29736", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29736.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673399", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-29736" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1673413", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673413", "CSAFPID-1673415", "CSAFPID-1673501", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-30251", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30251", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-30251" }, { "cve": "CVE-2024-31080", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31080.json" } ], "title": "CVE-2024-31080" }, { "cve": "CVE-2024-31744", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31744", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31744.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673392", "CSAFPID-1673393", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-31744" }, { "cve": "CVE-2024-32760", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-32760" }, { "cve": "CVE-2024-33602", "cwe": { "id": "CWE-466", "name": "Return of Pointer Value Outside of Expected Range" }, "notes": [ { "category": "other", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-33602" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-38816" }, { "cve": "CVE-2024-39689", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673393" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39689", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39689.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673393" ] } ], "title": "CVE-2024-39689" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673516", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673516", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1650731", "CSAFPID-1673382", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-41817", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1674625" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41817", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1674625" ] } ], "title": "CVE-2024-41817" }, { "cve": "CVE-2024-43044", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673494", "CSAFPID-1673393", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43044", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673411", "CSAFPID-1673412", "CSAFPID-1673413", "CSAFPID-1673396", "CSAFPID-1673392", "CSAFPID-1673494", "CSAFPID-1673393", "CSAFPID-1673415", "CSAFPID-1673416", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-43044" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646" ] } ], "title": "CVE-2024-45492" } ] }
ncsc-2025-0021
Vulnerability from csaf_ncscnl
Published
2025-01-22 13:30
Modified
2025-01-22 13:30
Summary
Kwetsbaarheden verholpen in Oracle Communications
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft meerdere kwetsbaarheden verholpen in zijn Communicatieproducten, waaronder Oracle Communications Unified Assurance, Oracle Communications Cloud Native Core Network Function en Oracle Communications Order and Service Management.
Interpretaties
De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om Denial of Service (DoS) aanvallen uit te voeren of om ongeautoriseerde toegang tot gevoelige gegevens te verkrijgen. Specifieke versies, zoals 24.2.0 en 24.3.0 van de Cloud Native Core Network Function, zijn bijzonder kwetsbaar. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal geprepareerde HTTP-verzoeken te sturen naar het kwetsbare systeem.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-1395
Dependency on Vulnerable Third-Party Component
CWE-670
Always-Incorrect Control Flow Implementation
CWE-405
Asymmetric Resource Consumption (Amplification)
CWE-35
Path Traversal: '.../...//'
CWE-466
Return of Pointer Value Outside of Expected Range
CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CWE-676
Use of Potentially Dangerous Function
CWE-606
Unchecked Input for Loop Condition
CWE-450
Multiple Interpretations of UI Input
CWE-131
Incorrect Calculation of Buffer Size
CWE-328
Use of Weak Hash
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-669
Incorrect Resource Transfer Between Spheres
CWE-1220
Insufficient Granularity of Access Control
CWE-201
Insertion of Sensitive Information Into Sent Data
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-755
Improper Handling of Exceptional Conditions
CWE-347
Improper Verification of Cryptographic Signature
CWE-834
Excessive Iteration
CWE-178
Improper Handling of Case Sensitivity
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-440
Expected Behavior Violation
CWE-415
Double Free
CWE-311
Missing Encryption of Sensitive Data
CWE-924
Improper Enforcement of Message Integrity During Transmission in a Communication Channel
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-617
Reachable Assertion
CWE-427
Uncontrolled Search Path Element
CWE-836
Use of Password Hash Instead of Password for Authentication
CWE-680
Integer Overflow to Buffer Overflow
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-23
Relative Path Traversal
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-203
Observable Discrepancy
CWE-354
Improper Validation of Integrity Check Value
CWE-325
Missing Cryptographic Step
CWE-190
Integer Overflow or Wraparound
CWE-451
User Interface (UI) Misrepresentation of Critical Information
CWE-61
UNIX Symbolic Link (Symlink) Following
CWE-552
Files or Directories Accessible to External Parties
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-798
Use of Hard-coded Credentials
CWE-434
Unrestricted Upload of File with Dangerous Type
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-248
Uncaught Exception
CWE-674
Uncontrolled Recursion
CWE-863
Incorrect Authorization
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-611
Improper Restriction of XML External Entity Reference
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-209
Generation of Error Message Containing Sensitive Information
CWE-276
Incorrect Default Permissions
CWE-294
Authentication Bypass by Capture-replay
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in zijn Communicatieproducten, waaronder Oracle Communications Unified Assurance, Oracle Communications Cloud Native Core Network Function en Oracle Communications Order and Service Management.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om Denial of Service (DoS) aanvallen uit te voeren of om ongeautoriseerde toegang tot gevoelige gegevens te verkrijgen. Specifieke versies, zoals 24.2.0 en 24.3.0 van de Cloud Native Core Network Function, zijn bijzonder kwetsbaar. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal geprepareerde HTTP-verzoeken te sturen naar het kwetsbare systeem.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "general", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" }, { "category": "general", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" }, { "category": "general", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "general", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" }, { "category": "general", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Use of Weak Hash", "title": "CWE-328" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Insufficient Granularity of Access Control", "title": "CWE-1220" }, { "category": "general", "text": "Insertion of Sensitive Information Into Sent Data", "title": "CWE-201" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Improper Verification of Cryptographic Signature", "title": "CWE-347" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Expected Behavior Violation", "title": "CWE-440" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel", "title": "CWE-924" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "Use of Password Hash Instead of Password for Authentication", "title": "CWE-836" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Relative Path Traversal", "title": "CWE-23" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" }, { "category": "general", "text": "Missing Cryptographic Step", "title": "CWE-325" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" }, { "category": "general", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "general", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncaught Exception", "title": "CWE-248" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Generation of Error Message Containing Sensitive Information", "title": "CWE-209" }, { "category": "general", "text": "Incorrect Default Permissions", "title": "CWE-276" }, { "category": "general", "text": "Authentication Bypass by Capture-replay", "title": "CWE-294" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Communications", "tracking": { "current_release_date": "2025-01-22T13:30:50.189632Z", "id": "NCSC-2025-0021", "initial_release_date": "2025-01-22T13:30:50.189632Z", "revision_history": [ { "date": "2025-01-22T13:30:50.189632Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1727475", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635313", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635305", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635311", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635312", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635323", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670430", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674632", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674630", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635320", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674633", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670439", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670429", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670435", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670431", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670436", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670432", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635321", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635318", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670434", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674639", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635314", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674637", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635307", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635319", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670438", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635324", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635315", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670433", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674641", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674635", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674636", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1670437", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674631", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1674634", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635308", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications", "product": { "name": "communications", "product_id": "CSAFPID-1635309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications__10.4.0.4", "product": { "name": "communications__10.4.0.4", "product_id": "CSAFPID-1674629", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.2", "product": { "name": "communications___23.4.2", "product_id": "CSAFPID-1670442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.3", "product": { "name": "communications___23.4.3", "product_id": "CSAFPID-1635325", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.4", "product": { "name": "communications___23.4.4", "product_id": "CSAFPID-1635326", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.5", "product": { "name": "communications___23.4.5", "product_id": "CSAFPID-1674645", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___23.4.6", "product": { "name": "communications___23.4.6", "product_id": "CSAFPID-1674646", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___24.2.0", "product": { "name": "communications___24.2.0", "product_id": "CSAFPID-1674644", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___7.2.1.0.0", "product": { "name": "communications___7.2.1.0.0", "product_id": "CSAFPID-1670441", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.6", "product": { "name": "communications___8.6.0.6", "product_id": "CSAFPID-1635327", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___8.6.0.8", "product": { "name": "communications___8.6.0.8", "product_id": "CSAFPID-1635328", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.2", "product": { "name": "communications___9.0.2", "product_id": "CSAFPID-1670440", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.0.3", "product": { "name": "communications___9.0.3", "product_id": "CSAFPID-1635329", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications___9.1.1.8.0", "product": { "name": "communications___9.1.1.8.0", "product_id": "CSAFPID-1674643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751386", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674621", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751381", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751383", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:15.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751378", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:3.0.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751377", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:3.0.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751385", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:3.0.3.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674618", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674619", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751384", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674617", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674623", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751380", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.1.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1751379", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.1.0.26:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications", "product": { "name": "communications_applications", "product_id": "CSAFPID-1674620", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___12.0.6.0.0", "product": { "name": "communications_applications___12.0.6.0.0", "product_id": "CSAFPID-1674627", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___5.5.22", "product": { "name": "communications_applications___5.5.22", "product_id": "CSAFPID-1674626", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.3", "product": { "name": "communications_applications___6.0.3", "product_id": "CSAFPID-1674628", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.4", "product": { "name": "communications_applications___6.0.4", "product_id": "CSAFPID-1674624", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_applications___6.0.5", "product": { "name": "communications_applications___6.0.5", "product_id": "CSAFPID-1674625", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_asap", "product": { "name": "communications_asap", "product_id": "CSAFPID-816792", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-764735", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-1751255", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-1751254", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-816793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_billing_and_revenue_management", "product": { "name": "communications_billing_and_revenue_management", "product_id": "CSAFPID-912557", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-764247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-1650820", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-912556", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_brm_-_elastic_charging_engine", "product": { "name": "communications_brm_-_elastic_charging_engine", "product_id": "CSAFPID-1751303", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-220055", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-816767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1503577", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_automated_test_suite", "product": { "name": "communications_cloud_native_core_automated_test_suite", "product_id": "CSAFPID-1751300", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-764237", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1650752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1673396", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1751085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_binding_support_function", "product": { "name": "communications_cloud_native_core_binding_support_function", "product_id": "CSAFPID-1751079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673526", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673391", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1673394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_certificate_management", "product": { "name": "communications_cloud_native_core_certificate_management", "product_id": "CSAFPID-1751253", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816768", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-816769", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-912085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1503578", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673389", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1673390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_console", "product": { "name": "communications_cloud_native_core_console", "product_id": "CSAFPID-1751090", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673421", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1673420", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_dbtier", "product": { "name": "communications_cloud_native_core_dbtier", "product_id": "CSAFPID-1751246", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816770", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-816771", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-912068", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_data_analytics_function", "product": { "name": "communications_cloud_native_core_network_data_analytics_function", "product_id": "CSAFPID-1503579", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-816772", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-912076", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_exposure_function", "product": { "name": "communications_cloud_native_core_network_exposure_function", "product_id": "CSAFPID-1503580", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-219838", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-611387", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-816773", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912101", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1503581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1751208", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-1751209", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912539", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912540", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912541", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912542", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product": { "name": "communications_cloud_native_core_network_function_cloud_native_environment", "product_id": "CSAFPID-912543", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816774", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816346", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912077", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1503322", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1673415", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-1751231", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-816775", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_repository_function", "product": { "name": "communications_cloud_native_core_network_repository_function", "product_id": "CSAFPID-912544", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816348", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-912545", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816347", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-1673494", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_network_slice_selection_function", "product": { "name": "communications_cloud_native_core_network_slice_selection_function", "product_id": "CSAFPID-816777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-764240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1650751", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1673395", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-912069", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1751225", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1751088", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_policy", "product": { "name": "communications_cloud_native_core_policy", "product_id": "CSAFPID-1751089", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-94291", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-816778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-614517", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912547", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673392", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1503582", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1673393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1751081", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-1751084", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_security_edge_protection_proxy", "product": { "name": "communications_cloud_native_core_security_edge_protection_proxy", "product_id": "CSAFPID-912546", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-224795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912548", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912102", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-912549", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503583", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1503585", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1672767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_service_communication_proxy", "product": { "name": "communications_cloud_native_core_service_communication_proxy", "product_id": "CSAFPID-1751241", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-764826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-90016", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816349", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-912550", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503586", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1503587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1751238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1751240", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1673399", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1751239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1751080", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-1751082", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_cloud_native_core_unified_data_repository", "product": { "name": "communications_cloud_native_core_unified_data_repository", "product_id": "CSAFPID-816779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-1751229", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_application_server", "product": { "name": "communications_converged_application_server", "product_id": "CSAFPID-1751230", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503599", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_converged_charging_system", "product": { "name": "communications_converged_charging_system", "product_id": "CSAFPID-1503600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-1751292", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-1751294", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-224793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-1751295", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergence", "product": { "name": "communications_convergence", "product_id": "CSAFPID-816794", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-342793", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1650777", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-816350", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_convergent_charging_controller", "product": { "name": "communications_convergent_charging_controller", "product_id": "CSAFPID-1261", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_core_session_manager", "product": { "name": "communications_core_session_manager", "product_id": "CSAFPID-1672764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1503588", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1751104", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-40293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1751242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1751237", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0.0-9.0.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1751097", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-611413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-1751211", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912551", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_diameter_signaling_router", "product": { "name": "communications_diameter_signaling_router", "product_id": "CSAFPID-912552", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503316", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1503317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_eagle_element_management_system", "product": { "name": "communications_eagle_element_management_system", "product_id": "CSAFPID-1751243", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:47.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-764242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-819413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-819414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_element_manager", "product": { "name": "communications_element_manager", "product_id": "CSAFPID-816780", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-816782", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_fraud_monitor", "product": { "name": "communications_fraud_monitor", "product_id": "CSAFPID-912553", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_instant_messaging_server", "product": { "name": "communications_instant_messaging_server", "product_id": "CSAFPID-219803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-204622", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_ip_service_activator", "product": { "name": "communications_ip_service_activator", "product_id": "CSAFPID-219909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-816351", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_messaging_server", "product": { "name": "communications_messaging_server", "product_id": "CSAFPID-1751218", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_metasolv_solution", "product": { "name": "communications_metasolv_solution", "product_id": "CSAFPID-611595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816353", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816352", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503589", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1503590", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-1673414", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816783", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816786", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816784", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816787", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816785", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_analytics_data_director", "product": { "name": "communications_network_analytics_data_director", "product_id": "CSAFPID-816788", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-342803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1650778", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-1266", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-816354", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_charging_and_control", "product": { "name": "communications_network_charging_and_control", "product_id": "CSAFPID-204563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_network_integrity", "product": { "name": "communications_network_integrity", "product_id": "CSAFPID-219776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-765242", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-916906", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-1751247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:15.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_offline_mediation_controller", "product": { "name": "communications_offline_mediation_controller", "product_id": "CSAFPID-1751248", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:15.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-93781", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-220132", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_operations_monitor", "product": { "name": "communications_operations_monitor", "product_id": "CSAFPID-912079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-224790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-221118", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_order_and_service_management", "product": { "name": "communications_order_and_service_management", "product_id": "CSAFPID-1673496", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_performance_intelligence", "product": { "name": "communications_performance_intelligence", "product_id": "CSAFPID-1503591", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_policy_management", "product": { "name": "communications_policy_management", "product_id": "CSAFPID-816790", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-764738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_pricing_design_center", "product": { "name": "communications_pricing_design_center", "product_id": "CSAFPID-816355", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816358", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816357", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-912558", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1751233", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1503602", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-1751234", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816796", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_service_catalog_and_design", "product": { "name": "communications_service_catalog_and_design", "product_id": "CSAFPID-816797", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503592", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503593", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1672762", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503594", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_border_controller", "product": { "name": "communications_session_border_controller", "product_id": "CSAFPID-1503595", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-342804", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-819415", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-819416", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_session_report_manager", "product": { "name": "communications_session_report_manager", "product_id": "CSAFPID-816791", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-240600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1650731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1673530", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1751235", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.1-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_assurance", "product": { "name": "communications_unified_assurance", "product_id": "CSAFPID-1751296", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-764739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-8984", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-204569", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-219826", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_unified_inventory_management", "product": { "name": "communications_unified_inventory_management", "product_id": "CSAFPID-912073", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503596", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503597", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1503598", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1751217", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-912080", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1673481", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_user_data_repository", "product": { "name": "communications_user_data_repository", "product_id": "CSAFPID-1751258", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "communications_webrtc_session_controller", "product": { "name": "communications_webrtc_session_controller", "product_id": "CSAFPID-912554", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41727", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41727", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41727.json" } ], "title": "CVE-2022-41727" }, { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2023-4408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4408.json" } ], "title": "CVE-2023-4408" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "other", "text": "Missing Cryptographic Step", "title": "CWE-325" }, { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5678", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json" } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5981", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1751217", "CSAFPID-1673481" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5981", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1751217", "CSAFPID-1673481" ] } ], "title": "CVE-2023-5981" }, { "cve": "CVE-2023-6597", "cwe": { "id": "CWE-61", "name": "UNIX Symbolic Link (Symlink) Following" }, "notes": [ { "category": "other", "text": "UNIX Symbolic Link (Symlink) Following", "title": "CWE-61" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1751097" ] }, "references": [ { "category": "self", "summary": "CVE-2023-6597", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1751097" ] } ], "title": "CVE-2023-6597" }, { "cve": "CVE-2023-7256", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-220132", "CSAFPID-1751084", "CSAFPID-912079" ] }, "references": [ { "category": "self", "summary": "CVE-2023-7256", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7256.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220132", "CSAFPID-1751084", "CSAFPID-912079" ] } ], "title": "CVE-2023-7256" }, { "cve": "CVE-2023-29407", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" } ], "product_status": { "known_affected": [ "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29407", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29407.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530" ] } ], "title": "CVE-2023-29407" }, { "cve": "CVE-2023-29408", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2023-29408" }, { "cve": "CVE-2023-40577", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1751208", "CSAFPID-1751209" ] }, "references": [ { "category": "self", "summary": "CVE-2023-40577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-40577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751208", "CSAFPID-1751209" ] } ], "title": "CVE-2023-40577" }, { "cve": "CVE-2023-46218", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information Into Sent Data", "title": "CWE-201" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1751211" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46218", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46218.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1751211" ] } ], "title": "CVE-2023-46218" }, { "cve": "CVE-2023-46219", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" } ], "product_status": { "known_affected": [ "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1751211" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-912539", "CSAFPID-816773", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912101", "CSAFPID-912544", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-912545", "CSAFPID-764240", "CSAFPID-912546", "CSAFPID-614517", "CSAFPID-912547", "CSAFPID-224795", "CSAFPID-912548", "CSAFPID-912102", "CSAFPID-912549", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912553", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-765242", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1751211" ] } ], "title": "CVE-2023-46219" }, { "cve": "CVE-2023-46604", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-219826", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1751104" ] }, "references": [ { "category": "self", "summary": "CVE-2023-46604", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46604.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-94291", "CSAFPID-40293", "CSAFPID-1265", "CSAFPID-1261", "CSAFPID-1266", "CSAFPID-8984", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-219826", "CSAFPID-204510", "CSAFPID-204563", "CSAFPID-204569", "CSAFPID-204622", "CSAFPID-219803", "CSAFPID-219838", "CSAFPID-219909", "CSAFPID-221118", "CSAFPID-224790", "CSAFPID-224793", "CSAFPID-240600", "CSAFPID-342793", "CSAFPID-342803", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-611595", "CSAFPID-614517", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764738", "CSAFPID-816346", "CSAFPID-816347", "CSAFPID-816348", "CSAFPID-816349", "CSAFPID-816350", "CSAFPID-816351", "CSAFPID-816352", "CSAFPID-816353", "CSAFPID-816354", "CSAFPID-816355", "CSAFPID-816357", "CSAFPID-816358", "CSAFPID-816359", "CSAFPID-816765", "CSAFPID-816766", "CSAFPID-816767", "CSAFPID-816768", "CSAFPID-816769", "CSAFPID-816770", "CSAFPID-816771", "CSAFPID-816772", "CSAFPID-816773", "CSAFPID-816774", "CSAFPID-816775", "CSAFPID-816776", "CSAFPID-816777", "CSAFPID-816778", "CSAFPID-816779", "CSAFPID-816780", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-816783", "CSAFPID-816784", "CSAFPID-816785", "CSAFPID-816786", "CSAFPID-816787", "CSAFPID-816788", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-816791", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-816794", "CSAFPID-816795", "CSAFPID-816796", "CSAFPID-816797", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1751104" ] } ], "title": "CVE-2023-46604" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2023-50868", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50868.json" } ], "title": "CVE-2023-50868" }, { "cve": "CVE-2024-0232", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1650777", "CSAFPID-1650778", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1751218", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0232.json" } ], "title": "CVE-2024-0232" }, { "cve": "CVE-2024-0397", "product_status": { "known_affected": [ "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0397", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0397.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530" ] } ], "title": "CVE-2024-0397" }, { "cve": "CVE-2024-0450", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "notes": [ { "category": "other", "text": "Multiple Interpretations of UI Input", "title": "CWE-450" }, { "category": "other", "text": "Asymmetric Resource Consumption (Amplification)", "title": "CWE-405" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751097" ] }, "references": [ { "category": "self", "summary": "CVE-2024-0450", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751097" ] } ], "title": "CVE-2024-0450" }, { "cve": "CVE-2024-1442", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1442", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1442.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-1442" }, { "cve": "CVE-2024-2961", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1672762", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1673396", "CSAFPID-1673395", "CSAFPID-1673494", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751097", "CSAFPID-1751237" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2961", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2961.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1672762", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1673396", "CSAFPID-1673395", "CSAFPID-1673494", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751097", "CSAFPID-1751237" ] } ], "title": "CVE-2024-2961" }, { "cve": "CVE-2024-3596", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "notes": [ { "category": "other", "text": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel", "title": "CWE-924" }, { "category": "other", "text": "Use of Weak Hash", "title": "CWE-328" }, { "category": "other", "text": "Authentication Bypass by Capture-replay", "title": "CWE-294" }, { "category": "other", "text": "Use of Password Hash Instead of Password for Authentication", "title": "CWE-836" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "other", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" }, { "category": "other", "text": "Improper Validation of Integrity Check Value", "title": "CWE-354" } ], "product_status": { "known_affected": [ "CSAFPID-1751090", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-1751253" ] }, "references": [ { "category": "self", "summary": "CVE-2024-3596", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-3596.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751090", "CSAFPID-912079", "CSAFPID-220132", "CSAFPID-1751253" ] } ], "title": "CVE-2024-3596" }, { "cve": "CVE-2024-4030", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "other", "text": "Incorrect Default Permissions", "title": "CWE-276" } ], "product_status": { "known_affected": [ "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4030", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4030.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530" ] } ], "title": "CVE-2024-4030" }, { "cve": "CVE-2024-4032", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "other", "text": "Expected Behavior Violation", "title": "CWE-440" } ], "product_status": { "known_affected": [ "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4032", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4032.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673530" ] } ], "title": "CVE-2024-4032" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" } ], "product_status": { "known_affected": [ "CSAFPID-1751090", "CSAFPID-1751253" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751090", "CSAFPID-1751253" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1751209" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751209" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-6162", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751303", "CSAFPID-1650820", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6162", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751303", "CSAFPID-1650820", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-6162" }, { "cve": "CVE-2024-6232", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "product_status": { "known_affected": [ "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530" ] } ], "title": "CVE-2024-6232" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751233", "CSAFPID-1673530", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673391", "CSAFPID-1673394", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751233", "CSAFPID-1673530", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7592", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-7592" }, { "cve": "CVE-2024-7885", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1751080", "CSAFPID-1751090", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7885", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7885.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673526", "CSAFPID-1673399", "CSAFPID-1751080", "CSAFPID-1751090", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] } ], "title": "CVE-2024-7885" }, { "cve": "CVE-2024-8006", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-220132", "CSAFPID-1751084", "CSAFPID-912079" ] }, "references": [ { "category": "self", "summary": "CVE-2024-8006", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8006.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220132", "CSAFPID-1751084", "CSAFPID-912079" ] } ], "title": "CVE-2024-8006" }, { "cve": "CVE-2024-9143", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1751253" ] }, "references": [ { "category": "self", "summary": "CVE-2024-9143", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json" } ], "title": "CVE-2024-9143" }, { "cve": "CVE-2024-22195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-764237", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-342804", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751085" ] } ], "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24786", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24786.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-24786" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1751208", "CSAFPID-1751209" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24791", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24791.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751208", "CSAFPID-1751209" ] } ], "title": "CVE-2024-24791" }, { "cve": "CVE-2024-25638", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751229", "CSAFPID-1751230", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25638", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751229", "CSAFPID-1751230", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] } ], "title": "CVE-2024-25638" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912101", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1727475", "CSAFPID-1751218" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-912068", "CSAFPID-912076", "CSAFPID-611387", "CSAFPID-816773", "CSAFPID-912101", "CSAFPID-912077", "CSAFPID-816348", "CSAFPID-764240", "CSAFPID-614517", "CSAFPID-224795", "CSAFPID-912102", "CSAFPID-764826", "CSAFPID-90016", "CSAFPID-912078", "CSAFPID-611413", "CSAFPID-764242", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-93781", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-342804", "CSAFPID-912080", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-219776", "CSAFPID-765242", "CSAFPID-764739", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219826", "CSAFPID-912073", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1727475", "CSAFPID-1751218" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1727475", "CSAFPID-1751218", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1670429", "CSAFPID-1670430", "CSAFPID-1670431", "CSAFPID-1670432", "CSAFPID-1670433", "CSAFPID-1670434", "CSAFPID-1670435", "CSAFPID-1670436", "CSAFPID-1670437", "CSAFPID-1670438", "CSAFPID-1670439", "CSAFPID-1670440", "CSAFPID-1670441", "CSAFPID-1670442", "CSAFPID-90016", "CSAFPID-93781", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-219776", "CSAFPID-219826", "CSAFPID-220132", "CSAFPID-224795", "CSAFPID-342804", "CSAFPID-611387", "CSAFPID-611413", "CSAFPID-614517", "CSAFPID-764237", "CSAFPID-764240", "CSAFPID-764242", "CSAFPID-764247", "CSAFPID-764735", "CSAFPID-764739", "CSAFPID-764826", "CSAFPID-765242", "CSAFPID-816348", "CSAFPID-816773", "CSAFPID-816781", "CSAFPID-816782", "CSAFPID-912068", "CSAFPID-912073", "CSAFPID-912076", "CSAFPID-912077", "CSAFPID-912078", "CSAFPID-912079", "CSAFPID-912080", "CSAFPID-912085", "CSAFPID-912101", "CSAFPID-912102", "CSAFPID-912539", "CSAFPID-912540", "CSAFPID-912541", "CSAFPID-912542", "CSAFPID-912543", "CSAFPID-912544", "CSAFPID-912545", "CSAFPID-912546", "CSAFPID-912547", "CSAFPID-912548", "CSAFPID-912549", "CSAFPID-912550", "CSAFPID-912551", "CSAFPID-912552", "CSAFPID-912553", "CSAFPID-912554", "CSAFPID-912556", "CSAFPID-912557", "CSAFPID-912558", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-1503582", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-1727475", "CSAFPID-1751218", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-27309", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" } ], "product_status": { "known_affected": [ "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27309", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27309.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-27309" }, { "cve": "CVE-2024-28219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "product_status": { "known_affected": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1751085", "CSAFPID-912547" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1751085", "CSAFPID-912547" ] } ], "title": "CVE-2024-28219" }, { "cve": "CVE-2024-28834", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" } ], "product_status": { "known_affected": [ "CSAFPID-1673481", "CSAFPID-1751217", "CSAFPID-1503590" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28834", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673481", "CSAFPID-1751217", "CSAFPID-1503590" ] } ], "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "notes": [ { "category": "other", "text": "Uncaught Exception", "title": "CWE-248" } ], "product_status": { "known_affected": [ "CSAFPID-1673481", "CSAFPID-1751217", "CSAFPID-1503590" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28835", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28835.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673481", "CSAFPID-1751217", "CSAFPID-1503590" ] } ], "title": "CVE-2024-28835" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751235", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1673414", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751235", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751233", "CSAFPID-1751218", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-1650752", "CSAFPID-1650751", "CSAFPID-1673494", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1674636", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751233", "CSAFPID-1751218", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1650820", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673530", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-33599", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33599", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33599.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] } ], "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33600", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33600.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] } ], "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" }, { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33601", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33601.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1751237" ] } ], "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "cwe": { "id": "CWE-466", "name": "Return of Pointer Value Outside of Expected Range" }, "notes": [ { "category": "other", "text": "Return of Pointer Value Outside of Expected Range", "title": "CWE-466" }, { "category": "other", "text": "Improper Check or Handling of Exceptional Conditions", "title": "CWE-703" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751237" ] }, "references": [ { "category": "self", "summary": "CVE-2024-33602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673396", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-1672762", "CSAFPID-1673395", "CSAFPID-1672764", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673494", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751237" ] } ], "title": "CVE-2024-33602" }, { "cve": "CVE-2024-34064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751238", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751239", "CSAFPID-1751082", "CSAFPID-1751240", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-1673481", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34064", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1635310", "CSAFPID-1635311", "CSAFPID-1635312", "CSAFPID-1635313", "CSAFPID-1635314", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635317", "CSAFPID-1635318", "CSAFPID-1635319", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1635322", "CSAFPID-1635323", "CSAFPID-1635324", "CSAFPID-1635325", "CSAFPID-1635326", "CSAFPID-1635327", "CSAFPID-1635328", "CSAFPID-1635329", "CSAFPID-220055", "CSAFPID-1503577", "CSAFPID-764237", "CSAFPID-912085", "CSAFPID-1503578", "CSAFPID-1503579", "CSAFPID-1503580", "CSAFPID-912101", "CSAFPID-1503581", "CSAFPID-1503322", "CSAFPID-912069", "CSAFPID-764240", "CSAFPID-912547", "CSAFPID-1503582", "CSAFPID-912549", "CSAFPID-1503583", "CSAFPID-1503584", "CSAFPID-1503585", "CSAFPID-1503586", "CSAFPID-1503587", "CSAFPID-1503588", "CSAFPID-1503316", "CSAFPID-1503317", "CSAFPID-764242", "CSAFPID-1503589", "CSAFPID-1503590", "CSAFPID-220132", "CSAFPID-912079", "CSAFPID-1503591", "CSAFPID-816789", "CSAFPID-816790", "CSAFPID-1503592", "CSAFPID-1503593", "CSAFPID-1503594", "CSAFPID-1503595", "CSAFPID-342804", "CSAFPID-1503596", "CSAFPID-1503597", "CSAFPID-1503598", "CSAFPID-816792", "CSAFPID-764247", "CSAFPID-912556", "CSAFPID-764735", "CSAFPID-816793", "CSAFPID-1503599", "CSAFPID-1503600", "CSAFPID-342793", "CSAFPID-816350", "CSAFPID-1261", "CSAFPID-342803", "CSAFPID-816354", "CSAFPID-204563", "CSAFPID-764738", "CSAFPID-816355", "CSAFPID-1503601", "CSAFPID-1503602", "CSAFPID-240600", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1727475", "CSAFPID-1751238", "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751239", "CSAFPID-1751082", "CSAFPID-1751240", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-1673481", "CSAFPID-1751085" ] } ], "title": "CVE-2024-34064" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751242", "CSAFPID-1751243", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673481", "CSAFPID-1503596", "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751242", "CSAFPID-1751243", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751085" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-35195", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "notes": [ { "category": "other", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" } ], "product_status": { "known_affected": [ "CSAFPID-1751246", "CSAFPID-1751247", "CSAFPID-1751248", "CSAFPID-1673530", "CSAFPID-1673393", "CSAFPID-1751239", "CSAFPID-220132", "CSAFPID-1751082", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-912079", "CSAFPID-916906", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751246", "CSAFPID-1751247", "CSAFPID-1751248", "CSAFPID-1673530", "CSAFPID-1673393", "CSAFPID-1751239", "CSAFPID-220132", "CSAFPID-1751082", "CSAFPID-1672767", "CSAFPID-1751241", "CSAFPID-912079", "CSAFPID-916906", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1751237", "CSAFPID-1751254", "CSAFPID-1751217", "CSAFPID-1673481", "CSAFPID-1751255" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1751237", "CSAFPID-1751254", "CSAFPID-1751217", "CSAFPID-1673481", "CSAFPID-1751255" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751237", "CSAFPID-1751254", "CSAFPID-1751217", "CSAFPID-1673481", "CSAFPID-1751255", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912549", "CSAFPID-1673413", "CSAFPID-1673414", "CSAFPID-1673396", "CSAFPID-1503590", "CSAFPID-1673393", "CSAFPID-1673395", "CSAFPID-1673399", "CSAFPID-1672767", "CSAFPID-1503585", "CSAFPID-1673392", "CSAFPID-1503589", "CSAFPID-1673415", "CSAFPID-1673389", "CSAFPID-1673390", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751237", "CSAFPID-1751254", "CSAFPID-1751217", "CSAFPID-1673481", "CSAFPID-1751255", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751254", "CSAFPID-1673530", "CSAFPID-1751217", "CSAFPID-1751255", "CSAFPID-816790", "CSAFPID-1751258", "CSAFPID-1673481", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673395", "CSAFPID-1673396", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751225", "CSAFPID-1751254", "CSAFPID-1673530", "CSAFPID-1751217", "CSAFPID-1751255", "CSAFPID-816790", "CSAFPID-1751258", "CSAFPID-1673481", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "other", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" } ], "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38807", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "other", "text": "Improper Verification of Cryptographic Signature", "title": "CWE-347" } ], "product_status": { "known_affected": [ "CSAFPID-1751090", "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751090", "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-38807" }, { "cve": "CVE-2024-38809", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673393" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38809", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38809.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-1673393" ] } ], "title": "CVE-2024-38809" }, { "cve": "CVE-2024-38816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751079", "CSAFPID-1751080", "CSAFPID-1751084", "CSAFPID-1751085", "CSAFPID-1751082", "CSAFPID-1751225" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673420", "CSAFPID-1673421", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1751081", "CSAFPID-1673393", "CSAFPID-1751079", "CSAFPID-1751080", "CSAFPID-1751084", "CSAFPID-1751085", "CSAFPID-1751082", "CSAFPID-1751225" ] } ], "title": "CVE-2024-38816" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1673393", "CSAFPID-1751079", "CSAFPID-1751080", "CSAFPID-1751081", "CSAFPID-1751082", "CSAFPID-1751084", "CSAFPID-1751085", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751241" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673393", "CSAFPID-1751079", "CSAFPID-1751080", "CSAFPID-1751081", "CSAFPID-1751082", "CSAFPID-1751084", "CSAFPID-1751085", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751241" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38820", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751080", "CSAFPID-1751082", "CSAFPID-1751085", "CSAFPID-1672767", "CSAFPID-1751241" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38820", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751080", "CSAFPID-1751082", "CSAFPID-1751085", "CSAFPID-1672767", "CSAFPID-1751241" ] } ], "title": "CVE-2024-38820" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-204510", "CSAFPID-204569", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1751225", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-912073", "CSAFPID-1751254", "CSAFPID-1751079", "CSAFPID-1751242", "CSAFPID-1751234", "CSAFPID-1673496", "CSAFPID-1751233", "CSAFPID-1751255", "CSAFPID-1673481", "CSAFPID-1751085", "CSAFPID-220132", "CSAFPID-912079" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751225", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-912073", "CSAFPID-1751254", "CSAFPID-1751079", "CSAFPID-1751242", "CSAFPID-1751234", "CSAFPID-1673496", "CSAFPID-1751233", "CSAFPID-1751255", "CSAFPID-1673481", "CSAFPID-1751085", "CSAFPID-220132", "CSAFPID-912079" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1751225", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-912073", "CSAFPID-1751254", "CSAFPID-1751079", "CSAFPID-1751242", "CSAFPID-1751234", "CSAFPID-1673496", "CSAFPID-1751233", "CSAFPID-1751255", "CSAFPID-1673481", "CSAFPID-1751085", "CSAFPID-220132", "CSAFPID-912079" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751225", "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-912073", "CSAFPID-1751254", "CSAFPID-1751079", "CSAFPID-1751242", "CSAFPID-1751234", "CSAFPID-1673496", "CSAFPID-1751233", "CSAFPID-1751255", "CSAFPID-1673481", "CSAFPID-1751085", "CSAFPID-220132", "CSAFPID-912079" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-41817", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220132", "CSAFPID-912079" ] }, "references": [ { "category": "self", "summary": "CVE-2024-41817", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1650731", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-220132", "CSAFPID-912079" ] } ], "title": "CVE-2024-41817" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1673414", "CSAFPID-1503590" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1673414", "CSAFPID-1503590" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1673414", "CSAFPID-1503590" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1673414", "CSAFPID-1503590" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1673414", "CSAFPID-1503590" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673382", "CSAFPID-1673399", "CSAFPID-1650731", "CSAFPID-1673517", "CSAFPID-1673396", "CSAFPID-1674617", "CSAFPID-1674618", "CSAFPID-1674619", "CSAFPID-1674620", "CSAFPID-1674621", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1674624", "CSAFPID-1674625", "CSAFPID-1674626", "CSAFPID-1674627", "CSAFPID-1674628", "CSAFPID-1635305", "CSAFPID-1635306", "CSAFPID-1635307", "CSAFPID-1635308", "CSAFPID-1635309", "CSAFPID-1670434", "CSAFPID-1674629", "CSAFPID-1635315", "CSAFPID-1635316", "CSAFPID-1635318", "CSAFPID-1674630", "CSAFPID-1674631", "CSAFPID-1674632", "CSAFPID-1674633", "CSAFPID-1674634", "CSAFPID-1674635", "CSAFPID-1635323", "CSAFPID-1674636", "CSAFPID-1635324", "CSAFPID-1674637", "CSAFPID-1674638", "CSAFPID-1674639", "CSAFPID-1674640", "CSAFPID-1674641", "CSAFPID-1674642", "CSAFPID-1635320", "CSAFPID-1635321", "CSAFPID-1674643", "CSAFPID-1674644", "CSAFPID-1674645", "CSAFPID-1674646", "CSAFPID-1673414", "CSAFPID-1503590" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-47535", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751233", "CSAFPID-1751234", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-47535" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1751292", "CSAFPID-1751234", "CSAFPID-1751294", "CSAFPID-1751233", "CSAFPID-1751295", "CSAFPID-1751296", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751292", "CSAFPID-1751234", "CSAFPID-1751294", "CSAFPID-1751233", "CSAFPID-1751295", "CSAFPID-1751296", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-1751296", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751296", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2024-47803", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "notes": [ { "category": "other", "text": "Generation of Error Message Containing Sensitive Information", "title": "CWE-209" } ], "product_status": { "known_affected": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751300", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47803", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47803.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1672767", "CSAFPID-1751300", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085" ] } ], "title": "CVE-2024-47803" }, { "cve": "CVE-2024-47804", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "other", "text": "Insufficient Granularity of Access Control", "title": "CWE-1220" }, { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1672767", "CSAFPID-1751300", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47804", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47804.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1672767", "CSAFPID-1751300", "CSAFPID-1751241", "CSAFPID-1751081", "CSAFPID-1751084", "CSAFPID-1673393", "CSAFPID-1751085" ] } ], "title": "CVE-2024-47804" }, { "cve": "CVE-2024-49766", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1751208", "CSAFPID-1751246", "CSAFPID-1751209" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49766", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49766.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751208", "CSAFPID-1751246", "CSAFPID-1751209" ] } ], "title": "CVE-2024-49766" }, { "cve": "CVE-2024-49767", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1751208", "CSAFPID-1751080", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751082", "CSAFPID-1751300", "CSAFPID-1751246", "CSAFPID-1751209", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49767", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751208", "CSAFPID-1751080", "CSAFPID-1751079", "CSAFPID-1751225", "CSAFPID-1751082", "CSAFPID-1751300", "CSAFPID-1751246", "CSAFPID-1751209", "CSAFPID-1673393", "CSAFPID-1751085", "CSAFPID-1751231" ] } ], "title": "CVE-2024-49767" }, { "cve": "CVE-2024-50379", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-816790" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50379", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50379.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816790" ] } ], "title": "CVE-2024-50379" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" } ], "product_status": { "known_affected": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751082", "CSAFPID-1751085" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751225", "CSAFPID-1751079", "CSAFPID-1751082", "CSAFPID-1751085" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-53677", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" } ], "product_status": { "known_affected": [ "CSAFPID-816790" ] }, "references": [ { "category": "self", "summary": "CVE-2024-53677", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53677.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816790" ] } ], "title": "CVE-2024-53677" }, { "cve": "CVE-2024-54677", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-816790" ] }, "references": [ { "category": "self", "summary": "CVE-2024-54677", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54677.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816790" ] } ], "title": "CVE-2024-54677" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-816790" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816790" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-21542", "product_status": { "known_affected": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21542", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21542.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2025-21542" }, { "cve": "CVE-2025-21544", "product_status": { "known_affected": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21544", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21544.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2025-21544" }, { "cve": "CVE-2025-21554", "product_status": { "known_affected": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-224790", "CSAFPID-221118", "CSAFPID-1673496", "CSAFPID-1751377", "CSAFPID-1751378", "CSAFPID-1751379", "CSAFPID-1751380", "CSAFPID-1751381", "CSAFPID-1751382", "CSAFPID-1751383", "CSAFPID-1674619", "CSAFPID-1674622", "CSAFPID-1674623", "CSAFPID-1751384", "CSAFPID-1751385", "CSAFPID-1751386" ] } ], "title": "CVE-2025-21554" } ] }
ncsc-2024-0417
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:19
Modified
2024-10-17 13:19
Summary
Kwetsbaarheden verholpen in Oracle Fusion Middleware
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in Fusion Middleware componenten, zoals WebLogic Server, WebCenter en HTTP Server.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van data
- Uitvoer van willekeurige code (Administratorrechten)
- Toegang tot gevoelige gegevens
Omdat deze kwetsbaarheden zich bevinden in diverse Middleware producten, is niet uit te sluiten dat applicaties, draaiende op platformen ondersteund door deze middleware ook kwetsbaar zijn, danwel gevoelig voor misbruik van deze kwetsbaarheden.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer infomatie.
Kans
medium
Schade
high
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-390
Detection of Error Condition Without Action
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-178
Improper Handling of Case Sensitivity
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-190
Integer Overflow or Wraparound
CWE-404
Improper Resource Shutdown or Release
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-20
Improper Input Validation
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in Fusion Middleware componenten, zoals WebLogic Server, WebCenter en HTTP Server.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens\n\nOmdat deze kwetsbaarheden zich bevinden in diverse Middleware producten, is niet uit te sluiten dat applicaties, draaiende op platformen ondersteund door deze middleware ook kwetsbaar zijn, danwel gevoelig voor misbruik van deze kwetsbaarheden.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer infomatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2024-10-17T13:19:16.185510Z", "id": "NCSC-2024-0417", "initial_release_date": "2024-10-17T13:19:16.185510Z", "revision_history": [ { "date": "2024-10-17T13:19:16.185510Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-292093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-1260", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-912053", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server_proxy_plug-in", "product": { "name": "weblogic_server_proxy_plug-in", "product_id": "CSAFPID-199883", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server_proxy_plug-in", "product": { "name": "weblogic_server_proxy_plug-in", "product_id": "CSAFPID-951239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764797", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764801", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_console___14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764798", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764800", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-764802", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:_third_party___14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-113536", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:10.3.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-113521", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3663", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-94310", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3660", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1504444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_content", "product": { "name": "webcenter_content", "product_id": "CSAFPID-389123", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_content:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_content", "product": { "name": "webcenter_content", "product_id": "CSAFPID-179795", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_content:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_enterprise_capture", "product": { "name": "webcenter_enterprise_capture", "product_id": "CSAFPID-912594", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_enterprise_capture:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_forms_recognition", "product": { "name": "webcenter_forms_recognition", "product_id": "CSAFPID-1673476", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_forms_recognition:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-135359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-45194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites_support_tools", "product": { "name": "webcenter_sites_support_tools", "product_id": "CSAFPID-765268", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites_support_tools:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-9026", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-135354", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_sites", "product": { "name": "webcenter_sites", "product_id": "CSAFPID-765390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_sites:all_supported_s:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "data_integrator", "product": { "name": "data_integrator", "product_id": "CSAFPID-204494", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "data_integrator", "product": { "name": "data_integrator", "product_id": "CSAFPID-204566", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764927", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764928", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring", "product": { "name": "business_activity_monitoring", "product_id": "CSAFPID-228157", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9043", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94398", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "enterprise_manager_fusion_middleware_control", "product": { "name": "enterprise_manager_fusion_middleware_control", "product_id": "CSAFPID-1673426", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_manager_fusion_middleware_control:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "global_lifecycle_management_fmw_installer", "product": { "name": "global_lifecycle_management_fmw_installer", "product_id": "CSAFPID-1673425", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:global_lifecycle_management_fmw_installer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-93909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-40303", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-912074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204452", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-765382", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-227776", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:11.1.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-396523", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-204638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager_connector", "product": { "name": "identity_manager_connector", "product_id": "CSAFPID-765267", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager_connector:9.1.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-135354", "CSAFPID-9026", "CSAFPID-3663", "CSAFPID-3661", "CSAFPID-94310", "CSAFPID-113521", "CSAFPID-113536", "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-204494", "CSAFPID-93909", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-765268" ] }, "references": [ { "category": "self", "summary": "CVE-2020-11023", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-11023.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-135354", "CSAFPID-9026", "CSAFPID-3663", "CSAFPID-3661", "CSAFPID-94310", "CSAFPID-113521", "CSAFPID-113536", "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-204494", "CSAFPID-93909", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-765268" ] } ], "title": "CVE-2020-11023" }, { "cve": "CVE-2020-17521", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-204581", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-3661", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-9026", "CSAFPID-204494", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-765268", "CSAFPID-227776", "CSAFPID-94310", "CSAFPID-765382", "CSAFPID-292093", "CSAFPID-94393", "CSAFPID-765390" ] }, "references": [ { "category": "self", "summary": "CVE-2020-17521", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-17521.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-204581", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-3661", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398", "CSAFPID-389123", "CSAFPID-135359", "CSAFPID-9026", "CSAFPID-204494", "CSAFPID-765267", "CSAFPID-204452", "CSAFPID-765268", "CSAFPID-227776", "CSAFPID-94310", "CSAFPID-765382", "CSAFPID-292093", "CSAFPID-94393", "CSAFPID-765390" ] } ], "title": "CVE-2020-17521" }, { "cve": "CVE-2022-1471", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-396523", "CSAFPID-204638", "CSAFPID-135354", "CSAFPID-764797", "CSAFPID-764798", "CSAFPID-764799", "CSAFPID-764800", "CSAFPID-764801", "CSAFPID-764802", "CSAFPID-199883", "CSAFPID-912074", "CSAFPID-94393", "CSAFPID-912053", "CSAFPID-912594", "CSAFPID-951239" ] }, "references": [ { "category": "self", "summary": "CVE-2022-1471", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json" } ], "title": "CVE-2022-1471" }, { "cve": "CVE-2023-4759", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4759", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-4759" }, { "cve": "CVE-2023-35116", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-199883", "CSAFPID-951239", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-94393", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2023-35116", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35116.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-1260", "CSAFPID-45194", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-199883", "CSAFPID-951239", "CSAFPID-94309", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-94393", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2023-35116" }, { "cve": "CVE-2023-39743", "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39743", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39743.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2023-39743" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-199883", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-199883", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6345", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6345.json" } ], "title": "CVE-2024-6345" }, { "cve": "CVE-2024-21190", "product_status": { "known_affected": [ "CSAFPID-1673425" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21190", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21190.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673425" ] } ], "title": "CVE-2024-21190" }, { "cve": "CVE-2024-21191", "product_status": { "known_affected": [ "CSAFPID-1673426" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21191", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21191.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673426" ] } ], "title": "CVE-2024-21191" }, { "cve": "CVE-2024-21192", "references": [ { "category": "self", "summary": "CVE-2024-21192", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21192.json" } ], "title": "CVE-2024-21192" }, { "cve": "CVE-2024-21205", "references": [ { "category": "self", "summary": "CVE-2024-21205", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21205.json" } ], "title": "CVE-2024-21205" }, { "cve": "CVE-2024-21215", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21215", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21215.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21215" }, { "cve": "CVE-2024-21216", "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21216", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21216.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-21216" }, { "cve": "CVE-2024-21234", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21234", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21234.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21234" }, { "cve": "CVE-2024-21246", "references": [ { "category": "self", "summary": "CVE-2024-21246", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21246.json" } ], "title": "CVE-2024-21246" }, { "cve": "CVE-2024-21260", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21260", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21260.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-21260" }, { "cve": "CVE-2024-21274", "product_status": { "known_affected": [ "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21274", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21274.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-21274" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" } ], "product_status": { "known_affected": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-22262" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-24549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199883", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-179795", "CSAFPID-204566", "CSAFPID-204581", "CSAFPID-396523", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-912594", "CSAFPID-951239", "CSAFPID-228157", "CSAFPID-135354" ] } ], "title": "CVE-2024-24549" }, { "cve": "CVE-2024-25269", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" } ], "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25269", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25269.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-25269" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28752", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28752.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673476", "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-28752" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-204566", "CSAFPID-40303", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-179795", "CSAFPID-45194", "CSAFPID-135354", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-36052", "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36052", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36052.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-36052" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-228157" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053" ] } ], "title": "CVE-2024-45492" } ] }
NCSC-2024-0411
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:15
Modified
2024-10-17 13:15
Summary
Kwetsbaarheden verholpen in Oracle Database producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipuleren van data
- Toegang tot gevoelige gegevens
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-208
Observable Timing Discrepancy
CWE-776
Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CWE-755
Improper Handling of Exceptional Conditions
CWE-834
Excessive Iteration
CWE-407
Inefficient Algorithmic Complexity
CWE-178
Improper Handling of Case Sensitivity
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-415
Double Free
CWE-311
Missing Encryption of Sensitive Data
CWE-427
Uncontrolled Search Path Element
CWE-172
Encoding Error
CWE-680
Integer Overflow to Buffer Overflow
CWE-426
Untrusted Search Path
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-116
Improper Encoding or Escaping of Output
CWE-345
Insufficient Verification of Data Authenticity
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-203
Observable Discrepancy
CWE-190
Integer Overflow or Wraparound
CWE-552
Files or Directories Accessible to External Parties
CWE-639
Authorization Bypass Through User-Controlled Key
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CWE-416
Use After Free
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-668
Exposure of Resource to Wrong Sphere
CWE-829
Inclusion of Functionality from Untrusted Control Sphere
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-269
Improper Privilege Management
CWE-20
Improper Input Validation
CWE-87
Improper Neutralization of Alternate XSS Syntax
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-18
CWE-18
CWE-385
Covert Timing Channel
CWE-606
Unchecked Input for Loop Condition
CWE-192
Integer Coercion Error
CWE-390
Detection of Error Condition Without Action
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-222
Truncation of Security-relevant Information
CWE-131
Incorrect Calculation of Buffer Size
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-304
Missing Critical Step in Authentication
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in diverse Database producten en subsystemen, zoals de Core database, Application Express, Autonomous Health Framework, Essbase, GoldenGate, SQL Developer en Secure Backup.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van data\n- Toegang tot gevoelige gegevens", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" }, { "category": "general", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "general", "text": "Uncontrolled Search Path Element", "title": "CWE-427" }, { "category": "general", "text": "Encoding Error", "title": "CWE-172" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Untrusted Search Path", "title": "CWE-426" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "general", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CWE-275", "title": "CWE-275" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CWE-18", "title": "CWE-18" }, { "category": "general", "text": "Covert Timing Channel", "title": "CWE-385" }, { "category": "general", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" }, { "category": "general", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" }, { "category": "general", "text": "Truncation of Security-relevant Information", "title": "CWE-222" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Missing Critical Step in Authentication", "title": "CWE-304" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Database producten", "tracking": { "current_release_date": "2024-10-17T13:15:19.595269Z", "id": "NCSC-2024-0411", "initial_release_date": "2024-10-17T13:15:19.595269Z", "revision_history": [ { "date": "2024-10-17T13:15:19.595269Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673504", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_grid", "product": { "name": "database_-_grid", "product_id": "CSAFPID-1673506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_grid:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673386", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673385", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_core", "product": { "name": "database_-_core", "product_id": "CSAFPID-1673442", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_core:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673507", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673509", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_security", "product": { "name": "database_-_security", "product_id": "CSAFPID-1673508", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_security:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph_mapviewer", "product": { "name": "spatial_and_graph_mapviewer", "product_id": "CSAFPID-912561", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph_mapviewer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-764250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673511", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673512", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-816800", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "spatial_and_graph", "product": { "name": "spatial_and_graph", "product_id": "CSAFPID-1673529", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:spatial_and_graph:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning_-_micronaut", "product": { "name": "fleet_patching_and_provisioning_-_micronaut", "product_id": "CSAFPID-1673492", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning_-_micronaut:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fleet_patching_and_provisioning", "product": { "name": "fleet_patching_and_provisioning", "product_id": "CSAFPID-1503603", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fleet_patching_and_provisioning:23.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673445", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673443", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_xml_database", "product": { "name": "database_-_xml_database", "product_id": "CSAFPID-1673444", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_xml_database:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673451", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:19.3-19.24:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673450", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:21.3-21.15:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "database_-_java_vm", "product": { "name": "database_-_java_vm", "product_id": "CSAFPID-1673452", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:database_-_java_vm:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816798", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-816799", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:23.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-1673525", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:prior_to_24.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912046", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.10:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503299", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.11:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816855", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816361", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912045", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503302", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-1503306", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:22.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816852", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.12:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912600", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition20.3.13:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816853", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.8:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-912601", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition21.3.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "graalvm_for_jdk", "product": { "name": "graalvm_for_jdk", "product_id": "CSAFPID-816854", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:graalvm_for_jdk:graalvm_enterprise_edition22.3.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-816801", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sqlcl", "product": { "name": "sqlcl", "product_id": "CSAFPID-1673405", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sqlcl:23.4-23.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_administration", "product": { "name": "application_express_administration", "product_id": "CSAFPID-764731", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_administration:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_customers_plugin", "product": { "name": "application_express_customers_plugin", "product_id": "CSAFPID-764732", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_customers_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express_team_calendar_plugin", "product": { "name": "application_express_team_calendar_plugin", "product_id": "CSAFPID-764733", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express_team_calendar_plugin:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-266119", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673510", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1503575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:23.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "application_express", "product": { "name": "application_express", "product_id": "CSAFPID-1673188", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:application_express:24.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765238", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "autonomous_health_framework", "product": { "name": "autonomous_health_framework", "product_id": "CSAFPID-765239", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:autonomous_health_framework:21c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-764779", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "blockchain_platform", "product": { "name": "blockchain_platform", "product_id": "CSAFPID-89587", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-765259", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:_security_and_provisioning___21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-187448", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-94075", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-220886", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.4.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-611394", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-816317", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.3.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-912567", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.4.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1503612", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "essbase", "product": { "name": "essbase", "product_id": "CSAFPID-1673479", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:essbase:21.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_essbase", "product": { "name": "oracle_essbase", "product_id": "CSAFPID-1650506", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_essbase:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-816845", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650825", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.18:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1673404", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data_and_application_adapters", "product": { "name": "goldengate_big_data_and_application_adapters", "product_id": "CSAFPID-1650831", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:21.3-21.14.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_big_data", "product": { "name": "goldengate_big_data", "product_id": "CSAFPID-764274", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_big_data:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-764752", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-1673384", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0-19.1.0.0.9:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220192", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_stream_analytics", "product": { "name": "goldengate_stream_analytics", "product_id": "CSAFPID-220193", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_stream_analytics:19.1.0.0.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-816846", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-611390", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_studio", "product": { "name": "goldengate_studio", "product_id": "CSAFPID-764803", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_studio:fusion_middleware_12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate_veridata", "product": { "name": "goldengate_veridata", "product_id": "CSAFPID-764275", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate_veridata:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-342816", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0-19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-485902", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503736", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19.23.0.0.240716:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-219912", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:19c:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503739", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1650765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3-21.14:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "goldengate", "product": { "name": "goldengate", "product_id": "CSAFPID-1503738", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:goldengate:21.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_stream_analytics", "product": { "name": "oracle_goldengate_stream_analytics", "product_id": "CSAFPID-1650515", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_stream_analytics:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-764861", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "management_pack_for__goldengate", "product": { "name": "management_pack_for__goldengate", "product_id": "CSAFPID-1503640", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_pack_for__goldengate:12.2.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate_studio", "product": { "name": "oracle_goldengate_studio", "product_id": "CSAFPID-1650835", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_goldengate", "product": { "name": "oracle_goldengate", "product_id": "CSAFPID-1650575", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_goldengate:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764813", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1503663", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673497", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764764", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:19.5.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764765", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.28:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673491", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764766", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.55:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673495", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:21.2.71:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-764767", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.26:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673493", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:22.3.45:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673489", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:23.3.33:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1673488", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:24.1.17:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650757", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_19.5.42:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650758", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_20.3.40:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650761", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_21.2.27:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650760", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_22.3.46:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "nosql_database", "product": { "name": "nosql_database", "product_id": "CSAFPID-1650759", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:nosql_database:prior_to_23.3.32:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_nosql_database", "product": { "name": "oracle_nosql_database", "product_id": "CSAFPID-1650584", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_nosql_database:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_secure_backup", "product": { "name": "oracle_secure_backup", "product_id": "CSAFPID-1650563", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-667692", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-345049", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-611417", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:18.1.0.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "secure_backup", "product": { "name": "secure_backup", "product_id": "CSAFPID-1673422", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:secure_backup:19.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "oracle_sql_developer", "product": { "name": "oracle_sql_developer", "product_id": "CSAFPID-1650638", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:oracle_sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-764822", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-220643", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:21.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816870", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:22.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-816871", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:23.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "sql_developer", "product": { "name": "sql_developer", "product_id": "CSAFPID-1673397", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sql_developer:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" }, { "branches": [ { "category": "product_name", "name": "oracle_application_express", "product": { "name": "oracle_application_express", "product_id": "CSAFPID-1673144", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle_corporation:oracle_application_express:24.1:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle_corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1471", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-220886", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764822", "CSAFPID-1650515", "CSAFPID-1650638", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-89587", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044" ] }, "references": [ { "category": "self", "summary": "CVE-2022-1471", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1471.json" } ], "title": "CVE-2022-1471" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "notes": [ { "category": "other", "text": "Integer Coercion Error", "title": "CWE-192" }, { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" } ], "product_status": { "known_affected": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-34169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-34169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-342816", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-764861", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-219912", "CSAFPID-765238", "CSAFPID-765239", "CSAFPID-765259", "CSAFPID-667692", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-34169" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Alternate XSS Syntax", "title": "CWE-87" }, { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2022-36033", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36033.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-220886", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764861", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-266119", "CSAFPID-187448", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-219912", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-667692", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-1503575", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2022-36033" }, { "cve": "CVE-2022-37454", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] }, "references": [ { "category": "self", "summary": "CVE-2022-37454", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-37454.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-1650563", "CSAFPID-89587", "CSAFPID-764861" ] } ], "title": "CVE-2022-37454" }, { "cve": "CVE-2022-38136", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-38136", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-38136.json" } ], "title": "CVE-2022-38136" }, { "cve": "CVE-2022-40196", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-40196", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40196.json" } ], "title": "CVE-2022-40196" }, { "cve": "CVE-2022-41342", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41342", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41342.json" } ], "title": "CVE-2022-41342" }, { "cve": "CVE-2022-42919", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "other", "text": "Missing Encryption of Sensitive Data", "title": "CWE-311" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-42919", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42919.json" } ], "title": "CVE-2022-42919" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Inefficient Algorithmic Complexity", "title": "CWE-407" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2022-45061", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45061.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-342816", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764779", "CSAFPID-94075", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-611390", "CSAFPID-764803", "CSAFPID-764813", "CSAFPID-764822", "CSAFPID-89587" ] } ], "title": "CVE-2022-45061" }, { "cve": "CVE-2022-46337", "product_status": { "known_affected": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] }, "references": [ { "category": "self", "summary": "CVE-2022-46337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-1673384", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-764752", "CSAFPID-764275", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-912046", "CSAFPID-912045", "CSAFPID-912044", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-764250", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692" ] } ], "title": "CVE-2022-46337" }, { "cve": "CVE-2023-2976", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "notes": [ { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" } ], "product_status": { "known_affected": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-2976", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650584", "CSAFPID-1650835", "CSAFPID-1650506", "CSAFPID-1650515", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-342816", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816361", "CSAFPID-764813", "CSAFPID-220643", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-89587", "CSAFPID-1673397", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-345049", "CSAFPID-816801", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764250", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-2976" }, { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4043", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673405", "CSAFPID-1673397", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-4043" }, { "cve": "CVE-2023-4759", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" } ], "product_status": { "known_affected": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4759", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4759.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673397", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-4759" }, { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801" ] }, "references": [ { "category": "self", "summary": "CVE-2023-4863", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4863.json" } ], "title": "CVE-2023-4863" }, { "cve": "CVE-2023-5072", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650575", "CSAFPID-1650515", "CSAFPID-1650835", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-5072" }, { "cve": "CVE-2023-26031", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "other", "text": "Untrusted Search Path", "title": "CWE-426" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26031", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-26031" }, { "cve": "CVE-2023-26551", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26551", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26551.json" } ], "scores": [ { "cvss_v3": { "baseScore": 0.0, "baseSeverity": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26551" }, { "cve": "CVE-2023-26552", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26552", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26552" }, { "cve": "CVE-2023-26553", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26553", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26553" }, { "cve": "CVE-2023-26554", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26554" }, { "cve": "CVE-2023-26555", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26555", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26555.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-26555" }, { "cve": "CVE-2023-28484", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-28484", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-220886", "CSAFPID-816317", "CSAFPID-764813", "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-28484" }, { "cve": "CVE-2023-29469", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29469", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-611417", "CSAFPID-764731", "CSAFPID-764732", "CSAFPID-764733", "CSAFPID-816317", "CSAFPID-89587", "CSAFPID-220886", "CSAFPID-342816", "CSAFPID-345049", "CSAFPID-764752", "CSAFPID-611390", "CSAFPID-611394", "CSAFPID-764764", "CSAFPID-764765", "CSAFPID-764766", "CSAFPID-764767", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764250", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-29469" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-33201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-764250", "CSAFPID-611394", "CSAFPID-1650584", "CSAFPID-1673397", "CSAFPID-912561", "CSAFPID-345049", "CSAFPID-611390", "CSAFPID-611417", "CSAFPID-764274", "CSAFPID-764275", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-33201" }, { "cve": "CVE-2023-37920", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] }, "references": [ { "category": "self", "summary": "CVE-2023-37920", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-37920.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612" ] } ], "title": "CVE-2023-37920" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673404", "CSAFPID-1673384", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44487", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-816361", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503603", "CSAFPID-1503575", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-44487" }, { "cve": "CVE-2023-44981", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" } ], "product_status": { "known_affected": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44981", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650515", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601" ] } ], "title": "CVE-2023-44981" }, { "cve": "CVE-2023-45288", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-45288", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45288.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "notes": [ { "category": "other", "text": "Truncation of Security-relevant Information", "title": "CWE-222" } ], "product_status": { "known_affected": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48795", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1650765", "CSAFPID-1650757", "CSAFPID-1650758", "CSAFPID-1650767", "CSAFPID-1650759", "CSAFPID-1650760", "CSAFPID-1650761", "CSAFPID-89587", "CSAFPID-220643", "CSAFPID-342816", "CSAFPID-667692", "CSAFPID-764250", "CSAFPID-764813", "CSAFPID-816317", "CSAFPID-816361", "CSAFPID-816798", "CSAFPID-816799", "CSAFPID-816800", "CSAFPID-816801", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-816852", "CSAFPID-816853", "CSAFPID-816854", "CSAFPID-816855", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-816870", "CSAFPID-816871", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-1503603", "CSAFPID-1503612", "CSAFPID-1503575", "CSAFPID-1503640", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663" ] } ], "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49083", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49083.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-49083" }, { "cve": "CVE-2023-51384", "cwe": { "id": "CWE-304", "name": "Missing Critical Step in Authentication" }, "notes": [ { "category": "other", "text": "Missing Critical Step in Authentication", "title": "CWE-304" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51384", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51384.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51385", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51385.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2023-51385" }, { "cve": "CVE-2023-52425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52425.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52426", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "other", "text": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "title": "CWE-776" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2023-52426", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52426.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2023-52426" }, { "cve": "CVE-2024-1874", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1874", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1874.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-1874" }, { "cve": "CVE-2024-2408", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" }, { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "other", "text": "Covert Timing Channel", "title": "CWE-385" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2408.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-2408" }, { "cve": "CVE-2024-2511", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improperly Controlled Sequential Memory Allocation", "title": "CWE-1325" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-2511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-2511" }, { "cve": "CVE-2024-4577", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-4577" }, { "cve": "CVE-2024-4603", "cwe": { "id": "CWE-606", "name": "Unchecked Input for Loop Condition" }, "notes": [ { "category": "other", "text": "Unchecked Input for Loop Condition", "title": "CWE-606" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4603", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4603" }, { "cve": "CVE-2024-4741", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4741", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-4741" }, { "cve": "CVE-2024-5458", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5458", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5458.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5458" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-5585", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "title": "CWE-78" }, { "category": "other", "text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "title": "CWE-88" } ], "product_status": { "known_affected": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5585", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673422", "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-5585" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1673508", "CSAFPID-1673525" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673508", "CSAFPID-1673525" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-6232", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "references": [ { "category": "self", "summary": "CVE-2024-6232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6232.json" } ], "title": "CVE-2024-6232" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673529", "CSAFPID-1673479", "CSAFPID-1673511", "CSAFPID-1673512" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-7592", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "references": [ { "category": "self", "summary": "CVE-2024-7592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7592.json" } ], "title": "CVE-2024-7592" }, { "cve": "CVE-2024-21131", "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21131.json" } ], "title": "CVE-2024-21131" }, { "cve": "CVE-2024-21138", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21138.json" } ], "title": "CVE-2024-21138" }, { "cve": "CVE-2024-21140", "product_status": { "known_affected": [ "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21140", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21140.json" } ], "title": "CVE-2024-21140" }, { "cve": "CVE-2024-21144", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21144", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21144.json" } ], "title": "CVE-2024-21144" }, { "cve": "CVE-2024-21145", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1503299", "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21145", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21145.json" } ], "title": "CVE-2024-21145" }, { "cve": "CVE-2024-21147", "product_status": { "known_affected": [ "CSAFPID-1503306", "CSAFPID-1503302", "CSAFPID-1503299", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21147", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21147.json" } ], "title": "CVE-2024-21147" }, { "cve": "CVE-2024-21233", "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21233", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21233.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-21233" }, { "cve": "CVE-2024-21242", "product_status": { "known_affected": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21242", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21242.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673443", "CSAFPID-1673444", "CSAFPID-1673445" ] } ], "title": "CVE-2024-21242" }, { "cve": "CVE-2024-21251", "product_status": { "known_affected": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21251", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673450", "CSAFPID-1673451", "CSAFPID-1673452" ] } ], "title": "CVE-2024-21251" }, { "cve": "CVE-2024-21261", "product_status": { "known_affected": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21261", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21261.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673144", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-21261" }, { "cve": "CVE-2024-22018", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22018", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22018.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22018" }, { "cve": "CVE-2024-22020", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22020", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-22020" }, { "cve": "CVE-2024-22201", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-22201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-22201" }, { "cve": "CVE-2024-23807", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23807", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1650831", "CSAFPID-1650825", "CSAFPID-1673479", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23807" }, { "cve": "CVE-2024-23944", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23944", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23944.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-23944" }, { "cve": "CVE-2024-24989", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24989", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24989.json" } ], "title": "CVE-2024-24989" }, { "cve": "CVE-2024-24990", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-24990", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24990.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-24990" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-342816", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-912046", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26130", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26130", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26130.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816798", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26308", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-26308", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1673384", "CSAFPID-816871", "CSAFPID-816798", "CSAFPID-342816", "CSAFPID-764275", "CSAFPID-764752", "CSAFPID-816801", "CSAFPID-816846", "CSAFPID-912044", "CSAFPID-912045", "CSAFPID-912046", "CSAFPID-912561", "CSAFPID-912567", "CSAFPID-912600", "CSAFPID-912601", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-816845", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-26308" }, { "cve": "CVE-2024-27983", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-27983", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-27983.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-27983" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673442", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28849", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-89587", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-28849" }, { "cve": "CVE-2024-28887", "cwe": { "id": "CWE-427", "name": "Uncontrolled Search Path Element" }, "notes": [ { "category": "other", "text": "Uncontrolled Search Path Element", "title": "CWE-427" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28887", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28887.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-28887" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29025", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673488", "CSAFPID-1673489", "CSAFPID-1673491", "CSAFPID-1673492", "CSAFPID-1673493", "CSAFPID-1673495", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29025" }, { "cve": "CVE-2024-29131", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29131", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29131.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29131" }, { "cve": "CVE-2024-29133", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29133", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1673497", "CSAFPID-1673397", "CSAFPID-1673384", "CSAFPID-1503575", "CSAFPID-1503603", "CSAFPID-764250", "CSAFPID-1503612", "CSAFPID-1503640", "CSAFPID-342816", "CSAFPID-816845", "CSAFPID-816846", "CSAFPID-1503299", "CSAFPID-1503302", "CSAFPID-1503306", "CSAFPID-1503661", "CSAFPID-1503663", "CSAFPID-764813" ] } ], "title": "CVE-2024-29133" }, { "cve": "CVE-2024-31079", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31079", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31079.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-31079" }, { "cve": "CVE-2024-32760", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32760", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-32760" }, { "cve": "CVE-2024-34161", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Memory after Effective Lifetime", "title": "CWE-401" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34161", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34161.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-34161" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1673504", "CSAFPID-1673506" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673504", "CSAFPID-1673506" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-35200", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-35200" }, { "cve": "CVE-2024-36137", "cwe": { "id": "CWE-275", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-275", "title": "CWE-275" }, { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36137", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36137.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-36137" }, { "cve": "CVE-2024-36138", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "title": "CWE-77" } ], "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36138.json" } ], "title": "CVE-2024-36138" }, { "cve": "CVE-2024-36387", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-36387", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36387.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-36387" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673507", "CSAFPID-1673508", "CSAFPID-1673509" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37372", "product_status": { "known_affected": [ "CSAFPID-89587" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37372", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37372.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-89587" ] } ], "title": "CVE-2024-37372" }, { "cve": "CVE-2024-38356", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38356", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38356.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38356" }, { "cve": "CVE-2024-38357", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38357", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38357.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673510", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38357" }, { "cve": "CVE-2024-38472", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38472", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38472.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38472" }, { "cve": "CVE-2024-38473", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38474", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38474", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38474.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38474" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-38477", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38477", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38477.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673511", "CSAFPID-1673512", "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-39573", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39573" }, { "cve": "CVE-2024-39884", "cwe": { "id": "CWE-18", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-18", "title": "CWE-18" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39884", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39884.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417" ] } ], "title": "CVE-2024-39884" }, { "cve": "CVE-2024-40725", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40725", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40725.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40725" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-345049", "CSAFPID-611417", "CSAFPID-1673479" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673385", "CSAFPID-1673442", "CSAFPID-1673386" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-45801", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-1503575", "CSAFPID-1673188" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45801", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45801.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1503575", "CSAFPID-1673188" ] } ], "title": "CVE-2024-45801" } ] }
suse-su-2024:3515-1
Vulnerability from csaf_suse
Published
2024-10-03 11:33
Modified
2024-10-03 11:33
Summary
Security update for expat
Notes
Title of the patch
Security update for expat
Description of the patch
This update for expat fixes the following issues:
- CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)
- CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)
- CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930)
Patchnames
SUSE-2024-3515,SUSE-SUSE-MicroOS-5.1-2024-3515,SUSE-SUSE-MicroOS-5.2-2024-3515
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for expat", "title": "Title of the patch" }, { "category": "description", "text": "This update for expat fixes the following issues:\n\n- CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)\n- CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)\n- CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3515,SUSE-SUSE-MicroOS-5.1-2024-3515,SUSE-SUSE-MicroOS-5.2-2024-3515", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3515-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3515-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243515-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3515-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019545.html" }, { "category": "self", "summary": "SUSE Bug 1229930", "url": "https://bugzilla.suse.com/1229930" }, { "category": "self", "summary": "SUSE Bug 1229931", "url": "https://bugzilla.suse.com/1229931" }, { "category": "self", "summary": "SUSE Bug 1229932", "url": "https://bugzilla.suse.com/1229932" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "Security update for expat", "tracking": { "current_release_date": "2024-10-03T11:33:36Z", "generator": { "date": "2024-10-03T11:33:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3515-1", "initial_release_date": "2024-10-03T11:33:36Z", "revision_history": [ { "date": "2024-10-03T11:33:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "expat-2.2.5-150000.3.30.1.aarch64", "product": { "name": "expat-2.2.5-150000.3.30.1.aarch64", "product_id": "expat-2.2.5-150000.3.30.1.aarch64" } }, { "category": "product_version", "name": "libexpat-devel-2.2.5-150000.3.30.1.aarch64", "product": { "name": "libexpat-devel-2.2.5-150000.3.30.1.aarch64", "product_id": "libexpat-devel-2.2.5-150000.3.30.1.aarch64" } }, { "category": "product_version", "name": "libexpat1-2.2.5-150000.3.30.1.aarch64", "product": { "name": "libexpat1-2.2.5-150000.3.30.1.aarch64", "product_id": "libexpat1-2.2.5-150000.3.30.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libexpat-devel-64bit-2.2.5-150000.3.30.1.aarch64_ilp32", "product": { "name": "libexpat-devel-64bit-2.2.5-150000.3.30.1.aarch64_ilp32", "product_id": "libexpat-devel-64bit-2.2.5-150000.3.30.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libexpat1-64bit-2.2.5-150000.3.30.1.aarch64_ilp32", "product": { "name": "libexpat1-64bit-2.2.5-150000.3.30.1.aarch64_ilp32", "product_id": "libexpat1-64bit-2.2.5-150000.3.30.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "expat-2.2.5-150000.3.30.1.i586", "product": { "name": "expat-2.2.5-150000.3.30.1.i586", "product_id": "expat-2.2.5-150000.3.30.1.i586" } }, { "category": "product_version", "name": "libexpat-devel-2.2.5-150000.3.30.1.i586", "product": { "name": "libexpat-devel-2.2.5-150000.3.30.1.i586", "product_id": "libexpat-devel-2.2.5-150000.3.30.1.i586" } }, { "category": "product_version", "name": "libexpat1-2.2.5-150000.3.30.1.i586", "product": { "name": "libexpat1-2.2.5-150000.3.30.1.i586", "product_id": "libexpat1-2.2.5-150000.3.30.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "expat-2.2.5-150000.3.30.1.ppc64le", "product": { "name": "expat-2.2.5-150000.3.30.1.ppc64le", "product_id": "expat-2.2.5-150000.3.30.1.ppc64le" } }, { "category": "product_version", "name": "libexpat-devel-2.2.5-150000.3.30.1.ppc64le", "product": { "name": "libexpat-devel-2.2.5-150000.3.30.1.ppc64le", "product_id": "libexpat-devel-2.2.5-150000.3.30.1.ppc64le" } }, { "category": "product_version", "name": "libexpat1-2.2.5-150000.3.30.1.ppc64le", "product": { "name": "libexpat1-2.2.5-150000.3.30.1.ppc64le", "product_id": "libexpat1-2.2.5-150000.3.30.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-2.2.5-150000.3.30.1.s390x", "product": { "name": "expat-2.2.5-150000.3.30.1.s390x", "product_id": "expat-2.2.5-150000.3.30.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-2.2.5-150000.3.30.1.s390x", "product": { "name": "libexpat-devel-2.2.5-150000.3.30.1.s390x", "product_id": "libexpat-devel-2.2.5-150000.3.30.1.s390x" } }, { "category": "product_version", "name": "libexpat1-2.2.5-150000.3.30.1.s390x", "product": { "name": "libexpat1-2.2.5-150000.3.30.1.s390x", "product_id": "libexpat1-2.2.5-150000.3.30.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-2.2.5-150000.3.30.1.x86_64", "product": { "name": "expat-2.2.5-150000.3.30.1.x86_64", "product_id": "expat-2.2.5-150000.3.30.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-2.2.5-150000.3.30.1.x86_64", "product": { "name": "libexpat-devel-2.2.5-150000.3.30.1.x86_64", "product_id": "libexpat-devel-2.2.5-150000.3.30.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.2.5-150000.3.30.1.x86_64", "product": { "name": "libexpat-devel-32bit-2.2.5-150000.3.30.1.x86_64", "product_id": "libexpat-devel-32bit-2.2.5-150000.3.30.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-2.2.5-150000.3.30.1.x86_64", "product": { "name": "libexpat1-2.2.5-150000.3.30.1.x86_64", "product_id": "libexpat1-2.2.5-150000.3.30.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-32bit-2.2.5-150000.3.30.1.x86_64", "product": { "name": "libexpat1-32bit-2.2.5-150000.3.30.1.x86_64", "product_id": "libexpat1-32bit-2.2.5-150000.3.30.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.2.5-150000.3.30.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" }, "product_reference": "libexpat1-2.2.5-150000.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-03T11:33:36Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-03T11:33:36Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.1:libexpat1-2.2.5-150000.3.30.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.s390x", "SUSE Linux Enterprise Micro 5.2:libexpat1-2.2.5-150000.3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-03T11:33:36Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
suse-su-2024:3538-1
Vulnerability from csaf_suse
Published
2024-10-07 12:16
Modified
2024-10-07 12:16
Summary
Security update for mozjs115
Notes
Title of the patch
Security update for mozjs115
Description of the patch
This update for mozjs115 fixes the following issues:
- CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat (bnc#1230036)
- CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat (bnc#1230037)
- CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in embedded expat (bnc#1230038)
Patchnames
SUSE-2024-3538,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3538,openSUSE-SLE-15.6-2024-3538
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozjs115", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozjs115 fixes the following issues:\n\n- CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat (bnc#1230036)\n- CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat (bnc#1230037)\n- CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in embedded expat (bnc#1230038)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3538,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3538,openSUSE-SLE-15.6-2024-3538", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3538-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3538-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243538-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3538-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019556.html" }, { "category": "self", "summary": "SUSE Bug 1230036", "url": "https://bugzilla.suse.com/1230036" }, { "category": "self", "summary": "SUSE Bug 1230037", "url": "https://bugzilla.suse.com/1230037" }, { "category": "self", "summary": "SUSE Bug 1230038", "url": "https://bugzilla.suse.com/1230038" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "Security update for mozjs115", "tracking": { "current_release_date": "2024-10-07T12:16:34Z", "generator": { "date": "2024-10-07T12:16:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3538-1", "initial_release_date": "2024-10-07T12:16:34Z", "revision_history": [ { "date": "2024-10-07T12:16:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "product_id": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.3.1.aarch64", "product": { "name": "mozjs115-115.4.0-150600.3.3.1.aarch64", "product_id": "mozjs115-115.4.0-150600.3.3.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "product": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "product_id": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.3.1.i686", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.i686", "product_id": "libmozjs-115-0-115.4.0-150600.3.3.1.i686" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.3.1.i686", "product": { "name": "mozjs115-115.4.0-150600.3.3.1.i686", "product_id": "mozjs115-115.4.0-150600.3.3.1.i686" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.3.1.i686", "product": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.i686", "product_id": "mozjs115-devel-115.4.0-150600.3.3.1.i686" } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "product_id": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.3.1.ppc64le", "product": { "name": "mozjs115-115.4.0-150600.3.3.1.ppc64le", "product_id": "mozjs115-115.4.0-150600.3.3.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "product": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "product_id": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "product_id": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.3.1.s390x", "product": { "name": "mozjs115-115.4.0-150600.3.3.1.s390x", "product_id": "mozjs115-115.4.0-150600.3.3.1.s390x" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.3.1.s390x", "product": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.s390x", "product_id": "mozjs115-devel-115.4.0-150600.3.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "product": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "product_id": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-150600.3.3.1.x86_64", "product": { "name": "mozjs115-115.4.0-150600.3.3.1.x86_64", "product_id": "mozjs115-115.4.0-150600.3.3.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "product": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "product_id": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64" }, "product_reference": "libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64" }, "product_reference": "mozjs115-115.4.0-150600.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le" }, "product_reference": "mozjs115-115.4.0-150600.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x" }, "product_reference": "mozjs115-115.4.0-150600.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64" }, "product_reference": "mozjs115-115.4.0-150600.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" }, "product_reference": "mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-07T12:16:34Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-07T12:16:34Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:libmozjs-115-0-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-115.4.0-150600.3.3.1.x86_64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.aarch64", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.ppc64le", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.s390x", "openSUSE Leap 15.6:mozjs115-devel-115.4.0-150600.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-07T12:16:34Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
suse-su-2024:3182-1
Vulnerability from csaf_suse
Published
2024-09-09 14:41
Modified
2024-09-09 14:41
Summary
Security update for expat
Notes
Title of the patch
Security update for expat
Description of the patch
This update for expat fixes the following issues:
- CVE-2024-45492: Detect integer overflow in function nextScaffoldPart. (bsc#1229932)
- CVE-2024-45491: Detect integer overflow in dtdCopy. (bsc#1229931)
- CVE-2024-45490: Reject negative len for XML_ParseBuffer. (bsc#1229930)
Patchnames
SUSE-2024-3182,SUSE-SLE-SDK-12-SP5-2024-3182,SUSE-SLE-SERVER-12-SP5-2024-3182
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for expat", "title": "Title of the patch" }, { "category": "description", "text": "This update for expat fixes the following issues:\n\n- CVE-2024-45492: Detect integer overflow in function nextScaffoldPart. (bsc#1229932)\n- CVE-2024-45491: Detect integer overflow in dtdCopy. (bsc#1229931)\n- CVE-2024-45490: Reject negative len for XML_ParseBuffer. (bsc#1229930)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3182,SUSE-SLE-SDK-12-SP5-2024-3182,SUSE-SLE-SERVER-12-SP5-2024-3182", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3182-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3182-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243182-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3182-1", "url": "https://lists.suse.com/pipermail/sle-updates/2024-September/036826.html" }, { "category": "self", "summary": "SUSE Bug 1229930", "url": "https://bugzilla.suse.com/1229930" }, { "category": "self", "summary": "SUSE Bug 1229931", "url": "https://bugzilla.suse.com/1229931" }, { "category": "self", "summary": "SUSE Bug 1229932", "url": "https://bugzilla.suse.com/1229932" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "Security update for expat", "tracking": { "current_release_date": "2024-09-09T14:41:45Z", "generator": { "date": "2024-09-09T14:41:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3182-1", "initial_release_date": "2024-09-09T14:41:45Z", "revision_history": [ { "date": "2024-09-09T14:41:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.aarch64", "product": { "name": "expat-2.1.0-21.37.1.aarch64", "product_id": "expat-2.1.0-21.37.1.aarch64" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.aarch64", "product": { "name": "libexpat-devel-2.1.0-21.37.1.aarch64", "product_id": "libexpat-devel-2.1.0-21.37.1.aarch64" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.aarch64", "product": { "name": "libexpat1-2.1.0-21.37.1.aarch64", "product_id": "libexpat1-2.1.0-21.37.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libexpat-devel-64bit-2.1.0-21.37.1.aarch64_ilp32", "product": { "name": "libexpat-devel-64bit-2.1.0-21.37.1.aarch64_ilp32", "product_id": "libexpat-devel-64bit-2.1.0-21.37.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libexpat1-64bit-2.1.0-21.37.1.aarch64_ilp32", "product": { "name": "libexpat1-64bit-2.1.0-21.37.1.aarch64_ilp32", "product_id": "libexpat1-64bit-2.1.0-21.37.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.i586", "product": { "name": "expat-2.1.0-21.37.1.i586", "product_id": "expat-2.1.0-21.37.1.i586" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.i586", "product": { "name": "libexpat-devel-2.1.0-21.37.1.i586", "product_id": "libexpat-devel-2.1.0-21.37.1.i586" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.i586", "product": { "name": "libexpat1-2.1.0-21.37.1.i586", "product_id": "libexpat1-2.1.0-21.37.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.ppc64le", "product": { "name": "expat-2.1.0-21.37.1.ppc64le", "product_id": "expat-2.1.0-21.37.1.ppc64le" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.ppc64le", "product": { "name": "libexpat-devel-2.1.0-21.37.1.ppc64le", "product_id": "libexpat-devel-2.1.0-21.37.1.ppc64le" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.ppc64le", "product": { "name": "libexpat1-2.1.0-21.37.1.ppc64le", "product_id": "libexpat1-2.1.0-21.37.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.s390", "product": { "name": "expat-2.1.0-21.37.1.s390", "product_id": "expat-2.1.0-21.37.1.s390" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.s390", "product": { "name": "libexpat-devel-2.1.0-21.37.1.s390", "product_id": "libexpat-devel-2.1.0-21.37.1.s390" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.s390", "product": { "name": "libexpat1-2.1.0-21.37.1.s390", "product_id": "libexpat1-2.1.0-21.37.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.s390x", "product": { "name": "expat-2.1.0-21.37.1.s390x", "product_id": "expat-2.1.0-21.37.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.s390x", "product": { "name": "libexpat-devel-2.1.0-21.37.1.s390x", "product_id": "libexpat-devel-2.1.0-21.37.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.1.0-21.37.1.s390x", "product": { "name": "libexpat-devel-32bit-2.1.0-21.37.1.s390x", "product_id": "libexpat-devel-32bit-2.1.0-21.37.1.s390x" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.s390x", "product": { "name": "libexpat1-2.1.0-21.37.1.s390x", "product_id": "libexpat1-2.1.0-21.37.1.s390x" } }, { "category": "product_version", "name": "libexpat1-32bit-2.1.0-21.37.1.s390x", "product": { "name": "libexpat1-32bit-2.1.0-21.37.1.s390x", "product_id": "libexpat1-32bit-2.1.0-21.37.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-2.1.0-21.37.1.x86_64", "product": { "name": "expat-2.1.0-21.37.1.x86_64", "product_id": "expat-2.1.0-21.37.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-2.1.0-21.37.1.x86_64", "product": { "name": "libexpat-devel-2.1.0-21.37.1.x86_64", "product_id": "libexpat-devel-2.1.0-21.37.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.1.0-21.37.1.x86_64", "product": { "name": "libexpat-devel-32bit-2.1.0-21.37.1.x86_64", "product_id": "libexpat-devel-32bit-2.1.0-21.37.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-2.1.0-21.37.1.x86_64", "product": { "name": "libexpat1-2.1.0-21.37.1.x86_64", "product_id": "libexpat1-2.1.0-21.37.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-32bit-2.1.0-21.37.1.x86_64", "product": { "name": "libexpat1-32bit-2.1.0-21.37.1.x86_64", "product_id": "libexpat1-32bit-2.1.0-21.37.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.1.0-21.37.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64" }, "product_reference": "libexpat-devel-2.1.0-21.37.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.1.0-21.37.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le" }, "product_reference": "libexpat-devel-2.1.0-21.37.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x" }, "product_reference": "libexpat-devel-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" }, "product_reference": "libexpat-devel-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64" }, "product_reference": "expat-2.1.0-21.37.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le" }, "product_reference": "expat-2.1.0-21.37.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x" }, "product_reference": "expat-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64" }, "product_reference": "expat-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64" }, "product_reference": "libexpat1-2.1.0-21.37.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le" }, "product_reference": "libexpat1-2.1.0-21.37.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x" }, "product_reference": "libexpat1-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64" }, "product_reference": "libexpat1-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x" }, "product_reference": "libexpat1-32bit-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64" }, "product_reference": "libexpat1-32bit-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64" }, "product_reference": "expat-2.1.0-21.37.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le" }, "product_reference": "expat-2.1.0-21.37.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x" }, "product_reference": "expat-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64" }, "product_reference": "expat-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64" }, "product_reference": "libexpat1-2.1.0-21.37.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le" }, "product_reference": "libexpat1-2.1.0-21.37.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x" }, "product_reference": "libexpat1-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64" }, "product_reference": "libexpat1-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.1.0-21.37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x" }, "product_reference": "libexpat1-32bit-2.1.0-21.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.1.0-21.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64" }, "product_reference": "libexpat1-32bit-2.1.0-21.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T14:41:45Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T14:41:45Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:expat-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libexpat1-32bit-2.1.0-21.37.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libexpat-devel-2.1.0-21.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T14:41:45Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
suse-su-2024:3554-1
Vulnerability from csaf_suse
Published
2024-10-09 06:17
Modified
2024-10-09 06:17
Summary
Security update for mozjs78
Notes
Title of the patch
Security update for mozjs78
Description of the patch
This update for mozjs78 fixes the following issues:
- CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat (bnc#1230036)
- CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat (bnc#1230037)
- CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in embedded expat (bnc#1230038)
Patchnames
SUSE-2024-3554,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3554,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3554,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3554,openSUSE-SLE-15.5-2024-3554,openSUSE-SLE-15.6-2024-3554
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozjs78", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozjs78 fixes the following issues:\n\n- CVE-2024-45490: Fixed negative len for XML_ParseBuffer in embedded expat (bnc#1230036)\n- CVE-2024-45491: Fixed integer overflow in dtdCopy in embedded expat (bnc#1230037)\n- CVE-2024-45492: Fixed integer overflow in function nextScaffoldPart in embedded expat (bnc#1230038)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3554,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3554,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3554,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3554,openSUSE-SLE-15.5-2024-3554,openSUSE-SLE-15.6-2024-3554", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3554-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3554-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243554-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3554-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019572.html" }, { "category": "self", "summary": "SUSE Bug 1230036", "url": "https://bugzilla.suse.com/1230036" }, { "category": "self", "summary": "SUSE Bug 1230037", "url": "https://bugzilla.suse.com/1230037" }, { "category": "self", "summary": "SUSE Bug 1230038", "url": "https://bugzilla.suse.com/1230038" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "Security update for mozjs78", "tracking": { "current_release_date": "2024-10-09T06:17:10Z", "generator": { "date": "2024-10-09T06:17:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3554-1", "initial_release_date": "2024-10-09T06:17:10Z", "revision_history": [ { "date": "2024-10-09T06:17:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "product": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "product_id": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" } }, { "category": "product_version", "name": "mozjs78-78.15.0-150400.3.6.2.aarch64", "product": { "name": "mozjs78-78.15.0-150400.3.6.2.aarch64", "product_id": "mozjs78-78.15.0-150400.3.6.2.aarch64" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "product": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "product_id": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-150400.3.6.2.i686", "product": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.i686", "product_id": "libmozjs-78-0-78.15.0-150400.3.6.2.i686" } }, { "category": "product_version", "name": "mozjs78-78.15.0-150400.3.6.2.i686", "product": { "name": "mozjs78-78.15.0-150400.3.6.2.i686", "product_id": "mozjs78-78.15.0-150400.3.6.2.i686" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-150400.3.6.2.i686", "product": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.i686", "product_id": "mozjs78-devel-78.15.0-150400.3.6.2.i686" } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "product": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "product_id": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" } }, { "category": "product_version", "name": "mozjs78-78.15.0-150400.3.6.2.ppc64le", "product": { "name": "mozjs78-78.15.0-150400.3.6.2.ppc64le", "product_id": "mozjs78-78.15.0-150400.3.6.2.ppc64le" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "product": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "product_id": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "product": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "product_id": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x" } }, { "category": "product_version", "name": "mozjs78-78.15.0-150400.3.6.2.s390x", "product": { "name": "mozjs78-78.15.0-150400.3.6.2.s390x", "product_id": "mozjs78-78.15.0-150400.3.6.2.s390x" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-150400.3.6.2.s390x", "product": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.s390x", "product_id": "mozjs78-devel-78.15.0-150400.3.6.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "product": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "product_id": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64" } }, { "category": "product_version", "name": "mozjs78-78.15.0-150400.3.6.2.x86_64", "product": { "name": "mozjs78-78.15.0-150400.3.6.2.x86_64", "product_id": "mozjs78-78.15.0-150400.3.6.2.x86_64" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "product": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "product_id": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "mozjs78-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" }, "product_reference": "mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T06:17:10Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T06:17:10Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.5:mozjs78-devel-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:libmozjs-78-0-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-78.15.0-150400.3.6.2.x86_64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.aarch64", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.ppc64le", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.s390x", "openSUSE Leap 15.6:mozjs78-devel-78.15.0-150400.3.6.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-09T06:17:10Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
suse-su-2024:3216-1
Vulnerability from csaf_suse
Published
2024-09-12 11:05
Modified
2024-09-12 11:05
Summary
Security update for expat
Notes
Title of the patch
Security update for expat
Description of the patch
This update for expat fixes the following issues:
- CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)
- CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)
- CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930)
Patchnames
SUSE-2024-3216,SUSE-SLE-Micro-5.3-2024-3216,SUSE-SLE-Micro-5.4-2024-3216,SUSE-SLE-Micro-5.5-2024-3216,SUSE-SLE-Module-Basesystem-15-SP5-2024-3216,SUSE-SLE-Module-Basesystem-15-SP6-2024-3216,openSUSE-Leap-Micro-5.5-2024-3216,openSUSE-SLE-15.5-2024-3216,openSUSE-SLE-15.6-2024-3216
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for expat", "title": "Title of the patch" }, { "category": "description", "text": "This update for expat fixes the following issues:\n\n- CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)\n- CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)\n- CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-3216,SUSE-SLE-Micro-5.3-2024-3216,SUSE-SLE-Micro-5.4-2024-3216,SUSE-SLE-Micro-5.5-2024-3216,SUSE-SLE-Module-Basesystem-15-SP5-2024-3216,SUSE-SLE-Module-Basesystem-15-SP6-2024-3216,openSUSE-Leap-Micro-5.5-2024-3216,openSUSE-SLE-15.5-2024-3216,openSUSE-SLE-15.6-2024-3216", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3216-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:3216-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20243216-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:3216-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019424.html" }, { "category": "self", "summary": "SUSE Bug 1229930", "url": "https://bugzilla.suse.com/1229930" }, { "category": "self", "summary": "SUSE Bug 1229931", "url": "https://bugzilla.suse.com/1229931" }, { "category": "self", "summary": "SUSE Bug 1229932", "url": "https://bugzilla.suse.com/1229932" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "Security update for expat", "tracking": { "current_release_date": "2024-09-12T11:05:47Z", "generator": { "date": "2024-09-12T11:05:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:3216-1", "initial_release_date": "2024-09-12T11:05:47Z", "revision_history": [ { "date": "2024-09-12T11:05:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "expat-2.4.4-150400.3.22.1.aarch64", "product": { "name": "expat-2.4.4-150400.3.22.1.aarch64", "product_id": "expat-2.4.4-150400.3.22.1.aarch64" } }, { "category": "product_version", "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "product": { "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "product_id": "libexpat-devel-2.4.4-150400.3.22.1.aarch64" } }, { "category": "product_version", "name": "libexpat1-2.4.4-150400.3.22.1.aarch64", "product": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64", "product_id": "libexpat1-2.4.4-150400.3.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libexpat-devel-64bit-2.4.4-150400.3.22.1.aarch64_ilp32", "product": { "name": "libexpat-devel-64bit-2.4.4-150400.3.22.1.aarch64_ilp32", "product_id": "libexpat-devel-64bit-2.4.4-150400.3.22.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libexpat1-64bit-2.4.4-150400.3.22.1.aarch64_ilp32", "product": { "name": "libexpat1-64bit-2.4.4-150400.3.22.1.aarch64_ilp32", "product_id": "libexpat1-64bit-2.4.4-150400.3.22.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "expat-2.4.4-150400.3.22.1.i586", "product": { "name": "expat-2.4.4-150400.3.22.1.i586", "product_id": "expat-2.4.4-150400.3.22.1.i586" } }, { "category": "product_version", "name": "libexpat-devel-2.4.4-150400.3.22.1.i586", "product": { "name": "libexpat-devel-2.4.4-150400.3.22.1.i586", "product_id": "libexpat-devel-2.4.4-150400.3.22.1.i586" } }, { "category": "product_version", "name": "libexpat1-2.4.4-150400.3.22.1.i586", "product": { "name": "libexpat1-2.4.4-150400.3.22.1.i586", "product_id": "libexpat1-2.4.4-150400.3.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "expat-2.4.4-150400.3.22.1.ppc64le", "product": { "name": "expat-2.4.4-150400.3.22.1.ppc64le", "product_id": "expat-2.4.4-150400.3.22.1.ppc64le" } }, { "category": "product_version", "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "product": { "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "product_id": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le" } }, { "category": "product_version", "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "product": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "product_id": "libexpat1-2.4.4-150400.3.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-2.4.4-150400.3.22.1.s390x", "product": { "name": "expat-2.4.4-150400.3.22.1.s390x", "product_id": "expat-2.4.4-150400.3.22.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "product": { "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "product_id": "libexpat-devel-2.4.4-150400.3.22.1.s390x" } }, { "category": "product_version", "name": "libexpat1-2.4.4-150400.3.22.1.s390x", "product": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x", "product_id": "libexpat1-2.4.4-150400.3.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-2.4.4-150400.3.22.1.x86_64", "product": { "name": "expat-2.4.4-150400.3.22.1.x86_64", "product_id": "expat-2.4.4-150400.3.22.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "product": { "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "product_id": "libexpat-devel-2.4.4-150400.3.22.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "product": { "name": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "product_id": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-2.4.4-150400.3.22.1.x86_64", "product": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64", "product_id": "libexpat1-2.4.4-150400.3.22.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "product": { "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "product_id": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.5", "product": { "name": "openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "expat-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "expat-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x" }, "product_reference": "expat-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "expat-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "expat-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "expat-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x" }, "product_reference": "expat-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "expat-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "expat-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "expat-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x" }, "product_reference": "expat-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "expat-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "expat-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "expat-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x" }, "product_reference": "expat-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "expat-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64" }, "product_reference": "libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-12T11:05:47Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-12T11:05:47Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.3:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.4:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:expat-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-2.4.4-150400.3.22.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.5:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.5:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:expat-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat-devel-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat-devel-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.ppc64le", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap 15.6:libexpat1-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap 15.6:libexpat1-32bit-2.4.4-150400.3.22.1.x86_64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.aarch64", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.s390x", "openSUSE Leap Micro 5.5:libexpat1-2.4.4-150400.3.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-12T11:05:47Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
opensuse-su-2024:14322-1
Vulnerability from csaf_opensuse
Published
2024-09-06 00:00
Modified
2024-09-06 00:00
Summary
expat-2.6.3-1.1 on GA media
Notes
Title of the patch
expat-2.6.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the expat-2.6.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14322
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "expat-2.6.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the expat-2.6.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14322", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14322-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "expat-2.6.3-1.1 on GA media", "tracking": { "current_release_date": "2024-09-06T00:00:00Z", "generator": { "date": "2024-09-06T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14322-1", "initial_release_date": "2024-09-06T00:00:00Z", "revision_history": [ { "date": "2024-09-06T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "expat-2.6.3-1.1.aarch64", "product": { "name": "expat-2.6.3-1.1.aarch64", "product_id": "expat-2.6.3-1.1.aarch64" } }, { "category": "product_version", "name": "libexpat-devel-2.6.3-1.1.aarch64", "product": { "name": "libexpat-devel-2.6.3-1.1.aarch64", "product_id": "libexpat-devel-2.6.3-1.1.aarch64" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.6.3-1.1.aarch64", "product": { "name": "libexpat-devel-32bit-2.6.3-1.1.aarch64", "product_id": "libexpat-devel-32bit-2.6.3-1.1.aarch64" } }, { "category": "product_version", "name": "libexpat1-2.6.3-1.1.aarch64", "product": { "name": "libexpat1-2.6.3-1.1.aarch64", "product_id": "libexpat1-2.6.3-1.1.aarch64" } }, { "category": "product_version", "name": "libexpat1-32bit-2.6.3-1.1.aarch64", "product": { "name": "libexpat1-32bit-2.6.3-1.1.aarch64", "product_id": "libexpat1-32bit-2.6.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "expat-2.6.3-1.1.ppc64le", "product": { "name": "expat-2.6.3-1.1.ppc64le", "product_id": "expat-2.6.3-1.1.ppc64le" } }, { "category": "product_version", "name": "libexpat-devel-2.6.3-1.1.ppc64le", "product": { "name": "libexpat-devel-2.6.3-1.1.ppc64le", "product_id": "libexpat-devel-2.6.3-1.1.ppc64le" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.6.3-1.1.ppc64le", "product": { "name": "libexpat-devel-32bit-2.6.3-1.1.ppc64le", "product_id": "libexpat-devel-32bit-2.6.3-1.1.ppc64le" } }, { "category": "product_version", "name": "libexpat1-2.6.3-1.1.ppc64le", "product": { "name": "libexpat1-2.6.3-1.1.ppc64le", "product_id": "libexpat1-2.6.3-1.1.ppc64le" } }, { "category": "product_version", "name": "libexpat1-32bit-2.6.3-1.1.ppc64le", "product": { "name": "libexpat1-32bit-2.6.3-1.1.ppc64le", "product_id": "libexpat1-32bit-2.6.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-2.6.3-1.1.s390x", "product": { "name": "expat-2.6.3-1.1.s390x", "product_id": "expat-2.6.3-1.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-2.6.3-1.1.s390x", "product": { "name": "libexpat-devel-2.6.3-1.1.s390x", "product_id": "libexpat-devel-2.6.3-1.1.s390x" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.6.3-1.1.s390x", "product": { "name": "libexpat-devel-32bit-2.6.3-1.1.s390x", "product_id": "libexpat-devel-32bit-2.6.3-1.1.s390x" } }, { "category": "product_version", "name": "libexpat1-2.6.3-1.1.s390x", "product": { "name": "libexpat1-2.6.3-1.1.s390x", "product_id": "libexpat1-2.6.3-1.1.s390x" } }, { "category": "product_version", "name": "libexpat1-32bit-2.6.3-1.1.s390x", "product": { "name": "libexpat1-32bit-2.6.3-1.1.s390x", "product_id": "libexpat1-32bit-2.6.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-2.6.3-1.1.x86_64", "product": { "name": "expat-2.6.3-1.1.x86_64", "product_id": "expat-2.6.3-1.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-2.6.3-1.1.x86_64", "product": { "name": "libexpat-devel-2.6.3-1.1.x86_64", "product_id": "libexpat-devel-2.6.3-1.1.x86_64" } }, { "category": "product_version", "name": "libexpat-devel-32bit-2.6.3-1.1.x86_64", "product": { "name": "libexpat-devel-32bit-2.6.3-1.1.x86_64", "product_id": "libexpat-devel-32bit-2.6.3-1.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-2.6.3-1.1.x86_64", "product": { "name": "libexpat1-2.6.3-1.1.x86_64", "product_id": "libexpat1-2.6.3-1.1.x86_64" } }, { "category": "product_version", "name": "libexpat1-32bit-2.6.3-1.1.x86_64", "product": { "name": "libexpat1-32bit-2.6.3-1.1.x86_64", "product_id": "libexpat1-32bit-2.6.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "expat-2.6.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64" }, "product_reference": "expat-2.6.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.6.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le" }, "product_reference": "expat-2.6.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.6.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x" }, "product_reference": "expat-2.6.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "expat-2.6.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64" }, "product_reference": "expat-2.6.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.6.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64" }, "product_reference": "libexpat-devel-2.6.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.6.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le" }, "product_reference": "libexpat-devel-2.6.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.6.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x" }, "product_reference": "libexpat-devel-2.6.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-2.6.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64" }, "product_reference": "libexpat-devel-2.6.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.6.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64" }, "product_reference": "libexpat-devel-32bit-2.6.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.6.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le" }, "product_reference": "libexpat-devel-32bit-2.6.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.6.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x" }, "product_reference": "libexpat-devel-32bit-2.6.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat-devel-32bit-2.6.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64" }, "product_reference": "libexpat-devel-32bit-2.6.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.6.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64" }, "product_reference": "libexpat1-2.6.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.6.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le" }, "product_reference": "libexpat1-2.6.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.6.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x" }, "product_reference": "libexpat1-2.6.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-2.6.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64" }, "product_reference": "libexpat1-2.6.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.6.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64" }, "product_reference": "libexpat1-32bit-2.6.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.6.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le" }, "product_reference": "libexpat1-32bit-2.6.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.6.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x" }, "product_reference": "libexpat1-32bit-2.6.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexpat1-32bit-2.6.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" }, "product_reference": "libexpat1-32bit-2.6.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:expat-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:expat-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:expat-2.6.3-1.1.s390x", "openSUSE Tumbleweed:expat-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat-devel-32bit-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-2.6.3-1.1.x86_64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.aarch64", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.ppc64le", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.s390x", "openSUSE Tumbleweed:libexpat1-32bit-2.6.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
opensuse-su-2024:14548-1
Vulnerability from csaf_opensuse
Published
2024-12-05 00:00
Modified
2024-12-05 00:00
Summary
libQt5Pdf5-5.15.18-1.1 on GA media
Notes
Title of the patch
libQt5Pdf5-5.15.18-1.1 on GA media
Description of the patch
These are all security issues fixed in the libQt5Pdf5-5.15.18-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14548
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libQt5Pdf5-5.15.18-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libQt5Pdf5-5.15.18-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14548", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14548-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3157 page", "url": "https://www.suse.com/security/cve/CVE-2024-3157/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3516 page", "url": "https://www.suse.com/security/cve/CVE-2024-3516/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3837 page", "url": "https://www.suse.com/security/cve/CVE-2024-3837/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3839 page", "url": "https://www.suse.com/security/cve/CVE-2024-3839/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3914 page", "url": "https://www.suse.com/security/cve/CVE-2024-3914/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4058 page", "url": "https://www.suse.com/security/cve/CVE-2024-4058/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4558 page", "url": "https://www.suse.com/security/cve/CVE-2024-4558/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4761 page", "url": "https://www.suse.com/security/cve/CVE-2024-4761/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5158 page", "url": "https://www.suse.com/security/cve/CVE-2024-5158/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5496 page", "url": "https://www.suse.com/security/cve/CVE-2024-5496/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-5846 page", "url": "https://www.suse.com/security/cve/CVE-2024-5846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6291 page", "url": "https://www.suse.com/security/cve/CVE-2024-6291/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6989 page", "url": "https://www.suse.com/security/cve/CVE-2024-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6996 page", "url": "https://www.suse.com/security/cve/CVE-2024-6996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7532 page", "url": "https://www.suse.com/security/cve/CVE-2024-7532/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7536 page", "url": "https://www.suse.com/security/cve/CVE-2024-7536/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7965 page", "url": "https://www.suse.com/security/cve/CVE-2024-7965/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7967 page", "url": "https://www.suse.com/security/cve/CVE-2024-7967/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-7971 page", "url": "https://www.suse.com/security/cve/CVE-2024-7971/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8198 page", "url": "https://www.suse.com/security/cve/CVE-2024-8198/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-8636 page", "url": "https://www.suse.com/security/cve/CVE-2024-8636/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9123 page", "url": "https://www.suse.com/security/cve/CVE-2024-9123/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9602 page", "url": "https://www.suse.com/security/cve/CVE-2024-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9603 page", "url": "https://www.suse.com/security/cve/CVE-2024-9603/" } ], "title": "libQt5Pdf5-5.15.18-1.1 on GA media", "tracking": { "current_release_date": "2024-12-05T00:00:00Z", "generator": { "date": "2024-12-05T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14548-1", "initial_release_date": "2024-12-05T00:00:00Z", "revision_history": [ { "date": "2024-12-05T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64", "product_id": "libQt5Pdf5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le", "product_id": "libQt5Pdf5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product": { "name": "libQt5Pdf5-5.15.18-1.1.s390x", "product_id": "libQt5Pdf5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64", "product_id": "libQt5Pdf5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "product_id": "libQt5PdfWidgets5-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" } }, { "category": "product_version", "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "product_id": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5Pdf5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5Pdf5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libQt5PdfWidgets5-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64" }, "product_reference": "libQt5PdfWidgets5-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" }, "product_reference": "libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3157" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3157", "url": "https://www.suse.com/security/cve/CVE-2024-3157" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3157", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3157" }, { "cve": "CVE-2024-3516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3516" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in ANGLE in Google Chrome prior to 123.0.6312.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3516", "url": "https://www.suse.com/security/cve/CVE-2024-3516" }, { "category": "external", "summary": "SUSE Bug 1222707 for CVE-2024-3516", "url": "https://bugzilla.suse.com/1222707" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3516" }, { "cve": "CVE-2024-3837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3837" } ], "notes": [ { "category": "general", "text": "Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3837", "url": "https://www.suse.com/security/cve/CVE-2024-3837" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3837", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3837" }, { "cve": "CVE-2024-3839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3839" } ], "notes": [ { "category": "general", "text": "Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3839", "url": "https://www.suse.com/security/cve/CVE-2024-3839" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3839", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3839" }, { "cve": "CVE-2024-3914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3914" } ], "notes": [ { "category": "general", "text": "Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3914", "url": "https://www.suse.com/security/cve/CVE-2024-3914" }, { "category": "external", "summary": "SUSE Bug 1222958 for CVE-2024-3914", "url": "https://bugzilla.suse.com/1222958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-3914" }, { "cve": "CVE-2024-4058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4058" } ], "notes": [ { "category": "general", "text": "Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4058", "url": "https://www.suse.com/security/cve/CVE-2024-4058" }, { "category": "external", "summary": "SUSE Bug 1223845 for CVE-2024-4058", "url": "https://bugzilla.suse.com/1223845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4058" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-4558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4558" } ], "notes": [ { "category": "general", "text": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4558", "url": "https://www.suse.com/security/cve/CVE-2024-4558" }, { "category": "external", "summary": "SUSE Bug 1224045 for CVE-2024-4558", "url": "https://bugzilla.suse.com/1224045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-4558" }, { "cve": "CVE-2024-4761", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4761" } ], "notes": [ { "category": "general", "text": "Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4761", "url": "https://www.suse.com/security/cve/CVE-2024-4761" }, { "category": "external", "summary": "SUSE Bug 1224294 for CVE-2024-4761", "url": "https://bugzilla.suse.com/1224294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-4761" }, { "cve": "CVE-2024-5158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5158" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5158", "url": "https://www.suse.com/security/cve/CVE-2024-5158" }, { "category": "external", "summary": "SUSE Bug 1224818 for CVE-2024-5158", "url": "https://bugzilla.suse.com/1224818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5158" }, { "cve": "CVE-2024-5496", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5496" } ], "notes": [ { "category": "general", "text": "Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5496", "url": "https://www.suse.com/security/cve/CVE-2024-5496" }, { "category": "external", "summary": "SUSE Bug 1225690 for CVE-2024-5496", "url": "https://bugzilla.suse.com/1225690" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-5496" }, { "cve": "CVE-2024-5846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-5846" } ], "notes": [ { "category": "general", "text": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-5846", "url": "https://www.suse.com/security/cve/CVE-2024-5846" }, { "category": "external", "summary": "SUSE Bug 1226205 for CVE-2024-5846", "url": "https://bugzilla.suse.com/1226205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-5846" }, { "cve": "CVE-2024-6291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6291" } ], "notes": [ { "category": "general", "text": "Use after free in Swiftshader in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6291", "url": "https://www.suse.com/security/cve/CVE-2024-6291" }, { "category": "external", "summary": "SUSE Bug 1226933 for CVE-2024-6291", "url": "https://bugzilla.suse.com/1226933" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-6291" }, { "cve": "CVE-2024-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6989" } ], "notes": [ { "category": "general", "text": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6989", "url": "https://www.suse.com/security/cve/CVE-2024-6989" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6989", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6989" }, { "cve": "CVE-2024-6996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6996" } ], "notes": [ { "category": "general", "text": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6996", "url": "https://www.suse.com/security/cve/CVE-2024-6996" }, { "category": "external", "summary": "SUSE Bug 1228940 for CVE-2024-6996", "url": "https://bugzilla.suse.com/1228940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-6996" }, { "cve": "CVE-2024-7532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7532" } ], "notes": [ { "category": "general", "text": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7532", "url": "https://www.suse.com/security/cve/CVE-2024-7532" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7532", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7532" }, { "cve": "CVE-2024-7536", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7536" } ], "notes": [ { "category": "general", "text": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7536", "url": "https://www.suse.com/security/cve/CVE-2024-7536" }, { "category": "external", "summary": "SUSE Bug 1228941 for CVE-2024-7536", "url": "https://bugzilla.suse.com/1228941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7536" }, { "cve": "CVE-2024-7965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7965" } ], "notes": [ { "category": "general", "text": "Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7965", "url": "https://www.suse.com/security/cve/CVE-2024-7965" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7965", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7965" }, { "cve": "CVE-2024-7967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7967" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7967", "url": "https://www.suse.com/security/cve/CVE-2024-7967" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7967", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7967" }, { "cve": "CVE-2024-7971", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-7971" } ], "notes": [ { "category": "general", "text": "Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-7971", "url": "https://www.suse.com/security/cve/CVE-2024-7971" }, { "category": "external", "summary": "SUSE Bug 1229591 for CVE-2024-7971", "url": "https://bugzilla.suse.com/1229591" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-7971" }, { "cve": "CVE-2024-8198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8198" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.113 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8198", "url": "https://www.suse.com/security/cve/CVE-2024-8198" }, { "category": "external", "summary": "SUSE Bug 1229897 for CVE-2024-8198", "url": "https://bugzilla.suse.com/1229897" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8198" }, { "cve": "CVE-2024-8636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-8636" } ], "notes": [ { "category": "general", "text": "Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-8636", "url": "https://www.suse.com/security/cve/CVE-2024-8636" }, { "category": "external", "summary": "SUSE Bug 1230391 for CVE-2024-8636", "url": "https://bugzilla.suse.com/1230391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-8636" }, { "cve": "CVE-2024-9123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9123" } ], "notes": [ { "category": "general", "text": "Integer overflow in Skia in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9123", "url": "https://www.suse.com/security/cve/CVE-2024-9123" }, { "category": "external", "summary": "SUSE Bug 1230964 for CVE-2024-9123", "url": "https://bugzilla.suse.com/1230964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9123" }, { "cve": "CVE-2024-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9602" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9602", "url": "https://www.suse.com/security/cve/CVE-2024-9602" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9602", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9602" }, { "cve": "CVE-2024-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9603" } ], "notes": [ { "category": "general", "text": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9603", "url": "https://www.suse.com/security/cve/CVE-2024-9603" }, { "category": "external", "summary": "SUSE Bug 1231420 for CVE-2024-9603", "url": "https://bugzilla.suse.com/1231420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5Pdf5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libQt5PdfWidgets5-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-imports-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtpdf-private-headers-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-devel-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-examples-5.15.18-1.1.x86_64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.aarch64", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.ppc64le", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.s390x", "openSUSE Tumbleweed:libqt5-qtwebengine-private-headers-devel-5.15.18-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-05T00:00:00Z", "details": "important" } ], "title": "CVE-2024-9603" } ] }
opensuse-su-2024:14381-1
Vulnerability from csaf_opensuse
Published
2024-10-02 00:00
Modified
2024-10-02 00:00
Summary
libmozjs-78-0-78.15.0-5.1 on GA media
Notes
Title of the patch
libmozjs-78-0-78.15.0-5.1 on GA media
Description of the patch
These are all security issues fixed in the libmozjs-78-0-78.15.0-5.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14381
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libmozjs-78-0-78.15.0-5.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libmozjs-78-0-78.15.0-5.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14381", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14381-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14381-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WR4SNIPTL3MVBAVRYUOIK4QCPYAXEF3S/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14381-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WR4SNIPTL3MVBAVRYUOIK4QCPYAXEF3S/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "libmozjs-78-0-78.15.0-5.1 on GA media", "tracking": { "current_release_date": "2024-10-02T00:00:00Z", "generator": { "date": "2024-10-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14381-1", "initial_release_date": "2024-10-02T00:00:00Z", "revision_history": [ { "date": "2024-10-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-5.1.aarch64", "product": { "name": "libmozjs-78-0-78.15.0-5.1.aarch64", "product_id": "libmozjs-78-0-78.15.0-5.1.aarch64" } }, { "category": "product_version", "name": "mozjs78-78.15.0-5.1.aarch64", "product": { "name": "mozjs78-78.15.0-5.1.aarch64", "product_id": "mozjs78-78.15.0-5.1.aarch64" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-5.1.aarch64", "product": { "name": "mozjs78-devel-78.15.0-5.1.aarch64", "product_id": "mozjs78-devel-78.15.0-5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-5.1.ppc64le", "product": { "name": "libmozjs-78-0-78.15.0-5.1.ppc64le", "product_id": "libmozjs-78-0-78.15.0-5.1.ppc64le" } }, { "category": "product_version", "name": "mozjs78-78.15.0-5.1.ppc64le", "product": { "name": "mozjs78-78.15.0-5.1.ppc64le", "product_id": "mozjs78-78.15.0-5.1.ppc64le" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-5.1.ppc64le", "product": { "name": "mozjs78-devel-78.15.0-5.1.ppc64le", "product_id": "mozjs78-devel-78.15.0-5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-5.1.s390x", "product": { "name": "libmozjs-78-0-78.15.0-5.1.s390x", "product_id": "libmozjs-78-0-78.15.0-5.1.s390x" } }, { "category": "product_version", "name": "mozjs78-78.15.0-5.1.s390x", "product": { "name": "mozjs78-78.15.0-5.1.s390x", "product_id": "mozjs78-78.15.0-5.1.s390x" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-5.1.s390x", "product": { "name": "mozjs78-devel-78.15.0-5.1.s390x", "product_id": "mozjs78-devel-78.15.0-5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-78-0-78.15.0-5.1.x86_64", "product": { "name": "libmozjs-78-0-78.15.0-5.1.x86_64", "product_id": "libmozjs-78-0-78.15.0-5.1.x86_64" } }, { "category": "product_version", "name": "mozjs78-78.15.0-5.1.x86_64", "product": { "name": "mozjs78-78.15.0-5.1.x86_64", "product_id": "mozjs78-78.15.0-5.1.x86_64" } }, { "category": "product_version", "name": "mozjs78-devel-78.15.0-5.1.x86_64", "product": { "name": "mozjs78-devel-78.15.0-5.1.x86_64", "product_id": "mozjs78-devel-78.15.0-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64" }, "product_reference": "libmozjs-78-0-78.15.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le" }, "product_reference": "libmozjs-78-0-78.15.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x" }, "product_reference": "libmozjs-78-0-78.15.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-78-0-78.15.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64" }, "product_reference": "libmozjs-78-0-78.15.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64" }, "product_reference": "mozjs78-78.15.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le" }, "product_reference": "mozjs78-78.15.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x" }, "product_reference": "mozjs78-78.15.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-78.15.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64" }, "product_reference": "mozjs78-78.15.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64" }, "product_reference": "mozjs78-devel-78.15.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le" }, "product_reference": "mozjs78-devel-78.15.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x" }, "product_reference": "mozjs78-devel-78.15.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs78-devel-78.15.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" }, "product_reference": "mozjs78-devel-78.15.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-78-0-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-78.15.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.s390x", "openSUSE Tumbleweed:mozjs78-devel-78.15.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
opensuse-su-2024:14380-1
Vulnerability from csaf_opensuse
Published
2024-10-02 00:00
Modified
2024-10-02 00:00
Summary
libmozjs-128-0-128.2.0-2.1 on GA media
Notes
Title of the patch
libmozjs-128-0-128.2.0-2.1 on GA media
Description of the patch
These are all security issues fixed in the libmozjs-128-0-128.2.0-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14380
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libmozjs-128-0-128.2.0-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libmozjs-128-0-128.2.0-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14380", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14380-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14380-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TAIATV7O5IGNWF5QEG55GA3DNAVFOJWG/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14380-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TAIATV7O5IGNWF5QEG55GA3DNAVFOJWG/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "libmozjs-128-0-128.2.0-2.1 on GA media", "tracking": { "current_release_date": "2024-10-02T00:00:00Z", "generator": { "date": "2024-10-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14380-1", "initial_release_date": "2024-10-02T00:00:00Z", "revision_history": [ { "date": "2024-10-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.2.0-2.1.aarch64", "product": { "name": "libmozjs-128-0-128.2.0-2.1.aarch64", "product_id": "libmozjs-128-0-128.2.0-2.1.aarch64" } }, { "category": "product_version", "name": "mozjs128-128.2.0-2.1.aarch64", "product": { "name": "mozjs128-128.2.0-2.1.aarch64", "product_id": "mozjs128-128.2.0-2.1.aarch64" } }, { "category": "product_version", "name": "mozjs128-devel-128.2.0-2.1.aarch64", "product": { "name": "mozjs128-devel-128.2.0-2.1.aarch64", "product_id": "mozjs128-devel-128.2.0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.2.0-2.1.ppc64le", "product": { "name": "libmozjs-128-0-128.2.0-2.1.ppc64le", "product_id": "libmozjs-128-0-128.2.0-2.1.ppc64le" } }, { "category": "product_version", "name": "mozjs128-128.2.0-2.1.ppc64le", "product": { "name": "mozjs128-128.2.0-2.1.ppc64le", "product_id": "mozjs128-128.2.0-2.1.ppc64le" } }, { "category": "product_version", "name": "mozjs128-devel-128.2.0-2.1.ppc64le", "product": { "name": "mozjs128-devel-128.2.0-2.1.ppc64le", "product_id": "mozjs128-devel-128.2.0-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.2.0-2.1.s390x", "product": { "name": "libmozjs-128-0-128.2.0-2.1.s390x", "product_id": "libmozjs-128-0-128.2.0-2.1.s390x" } }, { "category": "product_version", "name": "mozjs128-128.2.0-2.1.s390x", "product": { "name": "mozjs128-128.2.0-2.1.s390x", "product_id": "mozjs128-128.2.0-2.1.s390x" } }, { "category": "product_version", "name": "mozjs128-devel-128.2.0-2.1.s390x", "product": { "name": "mozjs128-devel-128.2.0-2.1.s390x", "product_id": "mozjs128-devel-128.2.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-128-0-128.2.0-2.1.x86_64", "product": { "name": "libmozjs-128-0-128.2.0-2.1.x86_64", "product_id": "libmozjs-128-0-128.2.0-2.1.x86_64" } }, { "category": "product_version", "name": "mozjs128-128.2.0-2.1.x86_64", "product": { "name": "mozjs128-128.2.0-2.1.x86_64", "product_id": "mozjs128-128.2.0-2.1.x86_64" } }, { "category": "product_version", "name": "mozjs128-devel-128.2.0-2.1.x86_64", "product": { "name": "mozjs128-devel-128.2.0-2.1.x86_64", "product_id": "mozjs128-devel-128.2.0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.2.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64" }, "product_reference": "libmozjs-128-0-128.2.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.2.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le" }, "product_reference": "libmozjs-128-0-128.2.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.2.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x" }, "product_reference": "libmozjs-128-0-128.2.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-128-0-128.2.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64" }, "product_reference": "libmozjs-128-0-128.2.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.2.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64" }, "product_reference": "mozjs128-128.2.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.2.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le" }, "product_reference": "mozjs128-128.2.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.2.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x" }, "product_reference": "mozjs128-128.2.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-128.2.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64" }, "product_reference": "mozjs128-128.2.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.2.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64" }, "product_reference": "mozjs128-devel-128.2.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.2.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le" }, "product_reference": "mozjs128-devel-128.2.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.2.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x" }, "product_reference": "mozjs128-devel-128.2.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs128-devel-128.2.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" }, "product_reference": "mozjs128-devel-128.2.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.s390x", "openSUSE Tumbleweed:libmozjs-128-0-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-128.2.0-2.1.x86_64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.aarch64", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.ppc64le", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.s390x", "openSUSE Tumbleweed:mozjs128-devel-128.2.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
opensuse-su-2024:14328-1
Vulnerability from csaf_opensuse
Published
2024-09-09 00:00
Modified
2024-09-09 00:00
Summary
x3270-4.3-4.1 on GA media
Notes
Title of the patch
x3270-4.3-4.1 on GA media
Description of the patch
These are all security issues fixed in the x3270-4.3-4.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14328
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "x3270-4.3-4.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the x3270-4.3-4.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14328", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14328-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "x3270-4.3-4.1 on GA media", "tracking": { "current_release_date": "2024-09-09T00:00:00Z", "generator": { "date": "2024-09-09T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14328-1", "initial_release_date": "2024-09-09T00:00:00Z", "revision_history": [ { "date": "2024-09-09T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "x3270-4.3-4.1.aarch64", "product": { "name": "x3270-4.3-4.1.aarch64", "product_id": "x3270-4.3-4.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "x3270-4.3-4.1.ppc64le", "product": { "name": "x3270-4.3-4.1.ppc64le", "product_id": "x3270-4.3-4.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "x3270-4.3-4.1.s390x", "product": { "name": "x3270-4.3-4.1.s390x", "product_id": "x3270-4.3-4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "x3270-4.3-4.1.x86_64", "product": { "name": "x3270-4.3-4.1.x86_64", "product_id": "x3270-4.3-4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "x3270-4.3-4.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64" }, "product_reference": "x3270-4.3-4.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "x3270-4.3-4.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le" }, "product_reference": "x3270-4.3-4.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "x3270-4.3-4.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:x3270-4.3-4.1.s390x" }, "product_reference": "x3270-4.3-4.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "x3270-4.3-4.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" }, "product_reference": "x3270-4.3-4.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:x3270-4.3-4.1.aarch64", "openSUSE Tumbleweed:x3270-4.3-4.1.ppc64le", "openSUSE Tumbleweed:x3270-4.3-4.1.s390x", "openSUSE Tumbleweed:x3270-4.3-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-09-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
opensuse-su-2024:14379-1
Vulnerability from csaf_opensuse
Published
2024-10-02 00:00
Modified
2024-10-02 00:00
Summary
libmozjs-115-0-115.4.0-5.1 on GA media
Notes
Title of the patch
libmozjs-115-0-115.4.0-5.1 on GA media
Description of the patch
These are all security issues fixed in the libmozjs-115-0-115.4.0-5.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14379
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libmozjs-115-0-115.4.0-5.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libmozjs-115-0-115.4.0-5.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14379", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14379-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2024:14379-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NTUXDK3N23TI6WAE5SOEDJKD7NIASPBG/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2024:14379-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NTUXDK3N23TI6WAE5SOEDJKD7NIASPBG/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45490 page", "url": "https://www.suse.com/security/cve/CVE-2024-45490/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45491 page", "url": "https://www.suse.com/security/cve/CVE-2024-45491/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45492 page", "url": "https://www.suse.com/security/cve/CVE-2024-45492/" } ], "title": "libmozjs-115-0-115.4.0-5.1 on GA media", "tracking": { "current_release_date": "2024-10-02T00:00:00Z", "generator": { "date": "2024-10-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14379-1", "initial_release_date": "2024-10-02T00:00:00Z", "revision_history": [ { "date": "2024-10-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-5.1.aarch64", "product": { "name": "libmozjs-115-0-115.4.0-5.1.aarch64", "product_id": "libmozjs-115-0-115.4.0-5.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-5.1.aarch64", "product": { "name": "mozjs115-115.4.0-5.1.aarch64", "product_id": "mozjs115-115.4.0-5.1.aarch64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-5.1.aarch64", "product": { "name": "mozjs115-devel-115.4.0-5.1.aarch64", "product_id": "mozjs115-devel-115.4.0-5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-5.1.ppc64le", "product": { "name": "libmozjs-115-0-115.4.0-5.1.ppc64le", "product_id": "libmozjs-115-0-115.4.0-5.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-115.4.0-5.1.ppc64le", "product": { "name": "mozjs115-115.4.0-5.1.ppc64le", "product_id": "mozjs115-115.4.0-5.1.ppc64le" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-5.1.ppc64le", "product": { "name": "mozjs115-devel-115.4.0-5.1.ppc64le", "product_id": "mozjs115-devel-115.4.0-5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-5.1.s390x", "product": { "name": "libmozjs-115-0-115.4.0-5.1.s390x", "product_id": "libmozjs-115-0-115.4.0-5.1.s390x" } }, { "category": "product_version", "name": "mozjs115-115.4.0-5.1.s390x", "product": { "name": "mozjs115-115.4.0-5.1.s390x", "product_id": "mozjs115-115.4.0-5.1.s390x" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-5.1.s390x", "product": { "name": "mozjs115-devel-115.4.0-5.1.s390x", "product_id": "mozjs115-devel-115.4.0-5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmozjs-115-0-115.4.0-5.1.x86_64", "product": { "name": "libmozjs-115-0-115.4.0-5.1.x86_64", "product_id": "libmozjs-115-0-115.4.0-5.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-115.4.0-5.1.x86_64", "product": { "name": "mozjs115-115.4.0-5.1.x86_64", "product_id": "mozjs115-115.4.0-5.1.x86_64" } }, { "category": "product_version", "name": "mozjs115-devel-115.4.0-5.1.x86_64", "product": { "name": "mozjs115-devel-115.4.0-5.1.x86_64", "product_id": "mozjs115-devel-115.4.0-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64" }, "product_reference": "libmozjs-115-0-115.4.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le" }, "product_reference": "libmozjs-115-0-115.4.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x" }, "product_reference": "libmozjs-115-0-115.4.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libmozjs-115-0-115.4.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64" }, "product_reference": "libmozjs-115-0-115.4.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64" }, "product_reference": "mozjs115-115.4.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le" }, "product_reference": "mozjs115-115.4.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x" }, "product_reference": "mozjs115-115.4.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-115.4.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64" }, "product_reference": "mozjs115-115.4.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64" }, "product_reference": "mozjs115-devel-115.4.0-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le" }, "product_reference": "mozjs115-devel-115.4.0-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x" }, "product_reference": "mozjs115-devel-115.4.0-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mozjs115-devel-115.4.0-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" }, "product_reference": "mozjs115-devel-115.4.0-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45490" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45490", "url": "https://www.suse.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45490", "url": "https://bugzilla.suse.com/1229930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45491" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45491", "url": "https://www.suse.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229931 for CVE-2024-45491", "url": "https://bugzilla.suse.com/1229931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45492" } ], "notes": [ { "category": "general", "text": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45492", "url": "https://www.suse.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "SUSE Bug 1229930 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229930" }, { "category": "external", "summary": "SUSE Bug 1229932 for CVE-2024-45492", "url": "https://bugzilla.suse.com/1229932" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.s390x", "openSUSE Tumbleweed:libmozjs-115-0-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-115.4.0-5.1.x86_64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.aarch64", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.ppc64le", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.s390x", "openSUSE Tumbleweed:mozjs115-devel-115.4.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-10-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45492" } ] }
RHSA-2024:11109
Vulnerability from csaf_redhat
Published
2024-12-16 15:47
Modified
2025-04-14 21:10
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.
Details
Users of service-interconnect 1.5 rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect 1.5 rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11109", "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2263240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263240" }, { "category": "external", "summary": "2321987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321987" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11109.json" } ], "title": "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5", "tracking": { "current_release_date": "2025-04-14T21:10:57+00:00", "generator": { "date": "2025-04-14T21:10:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:11109", "initial_release_date": "2024-12-16T15:47:02+00:00", "revision_history": [ { "date": "2024-12-16T15:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T15:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-14T21:10:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Service Interconnect 1", "product": { "name": "Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product_id": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product_id": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2024-08-20T17:50:04+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2306158" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible denial of service in X.509 name checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it primarily affects specific use cases involving certificate name checks against otherName subject alternative names, a scenario that is not commonly encountered. The issue only triggers a denial of service (DoS) by causing an abnormal application termination, without compromising the integrity, confidentiality, or availability of data at a broader scale. Additionally, TLS servers, which typically don\u0027t perform reference identity checks during client certificate validation, are largely unaffected. The impact is localized to certain TLS clients performing specific name comparisons, reducing the overall risk profile and justifying the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6119" }, { "category": "external", "summary": "RHBZ#2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119" }, { "category": "external", "summary": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj", "url": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj" } ], "release_date": "2024-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible denial of service in X.509 name checks" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.\n\nPython 2.7.18 was marked End of Life on 04/20/2020. No patches for Python 2 would be made available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024_9610
Vulnerability from csaf_redhat
Published
2024-11-19 08:22
Modified
2024-12-18 03:41
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.17.5 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.17.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.17.5. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:9613
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html
Security Fix(es):
* libexpat: Negative Length Parsing Vulnerability in libexpat
(CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.5. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:9613\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat\n(CVE-2024-45490)\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9610", "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "OCPBUGS-16141", "url": "https://issues.redhat.com/browse/OCPBUGS-16141" }, { "category": "external", "summary": "OCPBUGS-42835", "url": "https://issues.redhat.com/browse/OCPBUGS-42835" }, { "category": "external", "summary": "OCPBUGS-42879", "url": "https://issues.redhat.com/browse/OCPBUGS-42879" }, { "category": "external", "summary": "OCPBUGS-42931", "url": "https://issues.redhat.com/browse/OCPBUGS-42931" }, { "category": "external", "summary": "OCPBUGS-42949", "url": "https://issues.redhat.com/browse/OCPBUGS-42949" }, { "category": "external", "summary": "OCPBUGS-42964", "url": "https://issues.redhat.com/browse/OCPBUGS-42964" }, { "category": "external", "summary": "OCPBUGS-43427", "url": "https://issues.redhat.com/browse/OCPBUGS-43427" }, { "category": "external", "summary": "OCPBUGS-43657", "url": "https://issues.redhat.com/browse/OCPBUGS-43657" }, { "category": "external", "summary": "OCPBUGS-43667", "url": "https://issues.redhat.com/browse/OCPBUGS-43667" }, { "category": "external", "summary": "OCPBUGS-43690", "url": "https://issues.redhat.com/browse/OCPBUGS-43690" }, { "category": "external", "summary": "OCPBUGS-43778", "url": "https://issues.redhat.com/browse/OCPBUGS-43778" }, { "category": "external", "summary": "OCPBUGS-43972", "url": "https://issues.redhat.com/browse/OCPBUGS-43972" }, { "category": "external", "summary": "OCPBUGS-44227", "url": "https://issues.redhat.com/browse/OCPBUGS-44227" }, { "category": "external", "summary": "OCPBUGS-44357", "url": "https://issues.redhat.com/browse/OCPBUGS-44357" }, { "category": "external", "summary": "OCPBUGS-44452", "url": "https://issues.redhat.com/browse/OCPBUGS-44452" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9610.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.5 security update", "tracking": { "current_release_date": "2024-12-18T03:41:37+00:00", "generator": { "date": "2024-12-18T03:41:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9610", "initial_release_date": "2024-11-19T08:22:05+00:00", "revision_history": [ { "date": "2024-11-19T08:22:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-19T08:22:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T03:41:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product_id": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product": { "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product_id": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product_id": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202411080105.p0.g073486f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202411131435.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product_id": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202411080105.p0.g073486f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202411131435.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product_id": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411070206.p0.gc9ad7ec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411070206.p0.gc9ad7ec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
RHSA-2024:6989
Vulnerability from csaf_redhat
Published
2024-09-24 01:24
Modified
2025-04-02 22:19
Summary
Red Hat Security Advisory: expat security update
Notes
Topic
An update for expat is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Expat is a C library for parsing XML documents.
Security Fix(es):
* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for expat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Expat is a C library for parsing XML documents.\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)\n\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6989", "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6989.json" } ], "title": "Red Hat Security Advisory: expat security update", "tracking": { "current_release_date": "2025-04-02T22:19:22+00:00", "generator": { "date": "2025-04-02T22:19:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:6989", "initial_release_date": "2024-09-24T01:24:47+00:00", "revision_history": [ { "date": "2024-09-24T01:24:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-24T01:24:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-02T22:19:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.src", "product": { "name": "expat-0:2.2.5-15.el8_10.src", "product_id": "expat-0:2.2.5-15.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-0:2.2.5-15.el8_10.i686", "product_id": "expat-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.i686", "product_id": "expat-devel-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-0:2.2.5-15.el8_10.s390x", "product_id": "expat-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.s390x", "product_id": "expat-devel-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src" }, "product_reference": "expat-0:2.2.5-15.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024_7213
Vulnerability from csaf_redhat
Published
2024-09-26 13:26
Modified
2025-01-06 17:43
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.
Details
Users of service-interconnect 1.4 LTS rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect 1.4 LTS rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7213", "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7213.json" } ], "title": "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS", "tracking": { "current_release_date": "2025-01-06T17:43:23+00:00", "generator": { "date": "2025-01-06T17:43:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2024:7213", "initial_release_date": "2024-09-26T13:26:32+00:00", "revision_history": [ { "date": "2024-09-26T13:26:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T13:26:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-06T17:43:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-Service-Interconnect-1.4", "product": { "name": "9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1.4::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.4.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.4.7-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2024-08-20T17:50:04+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2306158" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible denial of service in X.509 name checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it primarily affects specific use cases involving certificate name checks against otherName subject alternative names, a scenario that is not commonly encountered. The issue only triggers a denial of service (DoS) by causing an abnormal application termination, without compromising the integrity, confidentiality, or availability of data at a broader scale. Additionally, TLS servers, which typically don\u0027t perform reference identity checks during client certificate validation, are largely unaffected. The impact is localized to certain TLS clients performing specific name comparisons, reducing the overall risk profile and justifying the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6119" }, { "category": "external", "summary": "RHBZ#2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119" }, { "category": "external", "summary": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj", "url": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj" } ], "release_date": "2024-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible denial of service in X.509 name checks" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024:6754
Vulnerability from csaf_redhat
Published
2024-09-18 12:01
Modified
2025-04-02 22:19
Summary
Red Hat Security Advisory: expat security update
Notes
Topic
An update for expat is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Expat is a C library for parsing XML documents.
Security Fix(es):
* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for expat is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Expat is a C library for parsing XML documents.\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)\n\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6754", "url": "https://access.redhat.com/errata/RHSA-2024:6754" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6754.json" } ], "title": "Red Hat Security Advisory: expat security update", "tracking": { "current_release_date": "2025-04-02T22:19:11+00:00", "generator": { "date": "2025-04-02T22:19:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:6754", "initial_release_date": "2024-09-18T12:01:55+00:00", "revision_history": [ { "date": "2024-09-18T12:01:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-18T12:01:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-02T22:19:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "expat-devel-0:2.5.0-2.el9_4.1.aarch64", "product": { "name": "expat-devel-0:2.5.0-2.el9_4.1.aarch64", "product_id": "expat-devel-0:2.5.0-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.5.0-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "product": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "product_id": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.5.0-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "product": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "product_id": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.5.0-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.aarch64", "product": { "name": "expat-0:2.5.0-2.el9_4.1.aarch64", "product_id": "expat-0:2.5.0-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "product": { "name": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "product_id": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.5.0-2.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "product": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "product_id": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.5.0-2.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "product": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "product_id": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.5.0-2.el9_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.ppc64le", "product": { "name": "expat-0:2.5.0-2.el9_4.1.ppc64le", "product_id": "expat-0:2.5.0-2.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-devel-0:2.5.0-2.el9_4.1.i686", "product": { "name": "expat-devel-0:2.5.0-2.el9_4.1.i686", "product_id": "expat-devel-0:2.5.0-2.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.5.0-2.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.5.0-2.el9_4.1.i686", "product": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.i686", "product_id": "expat-debugsource-0:2.5.0-2.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.5.0-2.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "product": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "product_id": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.5.0-2.el9_4.1?arch=i686" } } }, { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.i686", "product": { "name": "expat-0:2.5.0-2.el9_4.1.i686", "product_id": "expat-0:2.5.0-2.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "expat-devel-0:2.5.0-2.el9_4.1.x86_64", "product": { "name": "expat-devel-0:2.5.0-2.el9_4.1.x86_64", "product_id": "expat-devel-0:2.5.0-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.5.0-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "product": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "product_id": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.5.0-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "product": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "product_id": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.5.0-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.x86_64", "product": { "name": "expat-0:2.5.0-2.el9_4.1.x86_64", "product_id": "expat-0:2.5.0-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "expat-devel-0:2.5.0-2.el9_4.1.s390x", "product": { "name": "expat-devel-0:2.5.0-2.el9_4.1.s390x", "product_id": "expat-devel-0:2.5.0-2.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.5.0-2.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "product": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "product_id": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.5.0-2.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "product": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "product_id": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.5.0-2.el9_4.1?arch=s390x" } } }, { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.s390x", "product": { "name": "expat-0:2.5.0-2.el9_4.1.s390x", "product_id": "expat-0:2.5.0-2.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.5.0-2.el9_4.1.src", "product": { "name": "expat-0:2.5.0-2.el9_4.1.src", "product_id": "expat-0:2.5.0-2.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.5.0-2.el9_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.5.0-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" }, "product_reference": "expat-devel-0:2.5.0-2.el9_4.1.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T12:01:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6754" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T12:01:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6754" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T12:01:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6754" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.src", "BaseOS-9.4.0.Z.MAIN.EUS:expat-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-debugsource-0:2.5.0-2.el9_4.1.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.i686", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:expat-devel-0:2.5.0-2.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
RHSA-2024:9610
Vulnerability from csaf_redhat
Published
2024-11-19 08:22
Modified
2025-04-02 22:19
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.17.5 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.17.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.17.5. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:9613
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html
Security Fix(es):
* libexpat: Negative Length Parsing Vulnerability in libexpat
(CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.5. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:9613\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat\n(CVE-2024-45490)\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9610", "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "OCPBUGS-16141", "url": "https://issues.redhat.com/browse/OCPBUGS-16141" }, { "category": "external", "summary": "OCPBUGS-42835", "url": "https://issues.redhat.com/browse/OCPBUGS-42835" }, { "category": "external", "summary": "OCPBUGS-42879", "url": "https://issues.redhat.com/browse/OCPBUGS-42879" }, { "category": "external", "summary": "OCPBUGS-42931", "url": "https://issues.redhat.com/browse/OCPBUGS-42931" }, { "category": "external", "summary": "OCPBUGS-42949", "url": "https://issues.redhat.com/browse/OCPBUGS-42949" }, { "category": "external", "summary": "OCPBUGS-42964", "url": "https://issues.redhat.com/browse/OCPBUGS-42964" }, { "category": "external", "summary": "OCPBUGS-43427", "url": "https://issues.redhat.com/browse/OCPBUGS-43427" }, { "category": "external", "summary": "OCPBUGS-43657", "url": "https://issues.redhat.com/browse/OCPBUGS-43657" }, { "category": "external", "summary": "OCPBUGS-43667", "url": "https://issues.redhat.com/browse/OCPBUGS-43667" }, { "category": "external", "summary": "OCPBUGS-43690", "url": "https://issues.redhat.com/browse/OCPBUGS-43690" }, { "category": "external", "summary": "OCPBUGS-43778", "url": "https://issues.redhat.com/browse/OCPBUGS-43778" }, { "category": "external", "summary": "OCPBUGS-43972", "url": "https://issues.redhat.com/browse/OCPBUGS-43972" }, { "category": "external", "summary": "OCPBUGS-44227", "url": "https://issues.redhat.com/browse/OCPBUGS-44227" }, { "category": "external", "summary": "OCPBUGS-44357", "url": "https://issues.redhat.com/browse/OCPBUGS-44357" }, { "category": "external", "summary": "OCPBUGS-44452", "url": "https://issues.redhat.com/browse/OCPBUGS-44452" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9610.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.5 security update", "tracking": { "current_release_date": "2025-04-02T22:19:59+00:00", "generator": { "date": "2025-04-02T22:19:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:9610", "initial_release_date": "2024-11-19T08:22:05+00:00", "revision_history": [ { "date": "2024-11-19T08:22:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-19T08:22:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-02T22:19:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product_id": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product": { "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product_id": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product_id": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202411080105.p0.g073486f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202411131435.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product_id": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g466e9b8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202411112105.p0.g2d07471.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202411081036.p0.g1a152e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202411080505.p0.ge2fb741.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202411080105.p0.g073486f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202411131435.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product_id": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202411070335.p0.g82afd77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202411111704.p0.gd27753a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202411080105.p0.g246d372.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202411081506.p0.gbb40448.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202411121505.p0.g64cb7fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202411071809.p0.ga7efddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202411062235.p0.g5ea53a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202411071809.p0.g9e76dac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202411121804.p0.gd785c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202411120003.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202411071506.p0.gf5b13c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411070206.p0.gc9ad7ec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202411070206.p0.gc9ad7ec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202411112234.p0.g9c167e4.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product_id": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202411070820-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" }, "product_reference": "rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-19T08:22:05+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:02d489ee6aac3bed3cf6f3db81d72ab0215222a870784f81b6e7942cb4883944\n\n (For s390x architecture)\n The image digest is sha256:fd416ceca86ec806a90260064f34aa5752c70579ace2a3a4b0facff5d7047b6d\n\n (For ppc64le architecture)\n The image digest is sha256:3225f7cf16b4edb22bd4c779d6577ea0fbd4f0cf592b42337a36e0a6f59ea370\n\n (For aarch64 architecture)\n The image digest is sha256:6fa4a4cb6b2e4c5f61b15868442e60c3c1cbdd6114b95c10e823de41ac056dbe\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9610" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64", "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64", "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64", "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64", "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x", "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x", "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64", "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x", "9Base-RHOSE-4.17:rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
RHSA-2024:10135
Vulnerability from csaf_redhat
Published
2024-11-21 09:03
Modified
2025-04-14 21:09
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.
Details
Users of service-interconnect 1.4 LTS rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect 1.4 LTS rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:10135", "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2263240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263240" }, { "category": "external", "summary": "2321987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321987" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10135.json" } ], "title": "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS", "tracking": { "current_release_date": "2025-04-14T21:09:39+00:00", "generator": { "date": "2025-04-14T21:09:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:10135", "initial_release_date": "2024-11-21T09:03:29+00:00", "revision_history": [ { "date": "2024-11-21T09:03:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-21T09:03:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-14T21:09:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-Service-Interconnect-1.4", "product": { "name": "9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1.4::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.4.7-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.4.7-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.4.7-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.4.3-7" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.4.7-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.4.7-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2024-08-20T17:50:04+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2306158" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible denial of service in X.509 name checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it primarily affects specific use cases involving certificate name checks against otherName subject alternative names, a scenario that is not commonly encountered. The issue only triggers a denial of service (DoS) by causing an abnormal application termination, without compromising the integrity, confidentiality, or availability of data at a broader scale. Additionally, TLS servers, which typically don\u0027t perform reference identity checks during client certificate validation, are largely unaffected. The impact is localized to certain TLS clients performing specific name comparisons, reducing the overall risk profile and justifying the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6119" }, { "category": "external", "summary": "RHBZ#2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119" }, { "category": "external", "summary": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj", "url": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj" } ], "release_date": "2024-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible denial of service in X.509 name checks" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.\n\nPython 2.7.18 was marked End of Life on 04/20/2020. No patches for Python 2 would be made available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-21T09:03:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024_11109
Vulnerability from csaf_redhat
Published
2024-12-16 15:47
Modified
2025-01-06 17:42
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.
Details
Users of service-interconnect 1.5 rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect 1.5 rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11109", "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2263240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263240" }, { "category": "external", "summary": "2321987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321987" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11109.json" } ], "title": "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5", "tracking": { "current_release_date": "2025-01-06T17:42:23+00:00", "generator": { "date": "2025-01-06T17:42:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2024:11109", "initial_release_date": "2024-12-16T15:47:02+00:00", "revision_history": [ { "date": "2024-12-16T15:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-12-16T15:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-06T17:42:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Service Interconnect 1", "product": { "name": "Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product_id": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product_id": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-4" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2024-08-20T17:50:04+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2306158" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible denial of service in X.509 name checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it primarily affects specific use cases involving certificate name checks against otherName subject alternative names, a scenario that is not commonly encountered. The issue only triggers a denial of service (DoS) by causing an abnormal application termination, without compromising the integrity, confidentiality, or availability of data at a broader scale. Additionally, TLS servers, which typically don\u0027t perform reference identity checks during client certificate validation, are largely unaffected. The impact is localized to certain TLS clients performing specific name comparisons, reducing the overall risk profile and justifying the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6119" }, { "category": "external", "summary": "RHBZ#2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119" }, { "category": "external", "summary": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj", "url": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj" } ], "release_date": "2024-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible denial of service in X.509 name checks" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-12-16T15:47:02+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11109" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024_6989
Vulnerability from csaf_redhat
Published
2024-09-24 01:24
Modified
2024-12-18 03:40
Summary
Red Hat Security Advisory: expat security update
Notes
Topic
An update for expat is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Expat is a C library for parsing XML documents.
Security Fix(es):
* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for expat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Expat is a C library for parsing XML documents.\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)\n\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6989", "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6989.json" } ], "title": "Red Hat Security Advisory: expat security update", "tracking": { "current_release_date": "2024-12-18T03:40:00+00:00", "generator": { "date": "2024-12-18T03:40:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6989", "initial_release_date": "2024-09-24T01:24:47+00:00", "revision_history": [ { "date": "2024-09-24T01:24:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-24T01:24:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T03:40:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.src", "product": { "name": "expat-0:2.2.5-15.el8_10.src", "product_id": "expat-0:2.2.5-15.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-devel-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-0:2.2.5-15.el8_10.i686", "product_id": "expat-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.i686", "product_id": "expat-devel-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=i686" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-devel-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "expat-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-0:2.2.5-15.el8_10.s390x", "product_id": "expat-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-devel-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-devel-0:2.2.5-15.el8_10.s390x", "product_id": "expat-devel-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product_id": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src" }, "product_reference": "expat-0:2.2.5-15.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "expat-devel-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" }, "product_reference": "expat-devel-0:2.2.5-15.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T01:24:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6989" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
RHSA-2024:7599
Vulnerability from csaf_redhat
Published
2024-10-09 05:32
Modified
2025-04-10 00:21
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.16 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.16 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.16. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2024:7602
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
Security Fix(es):
* glibc: Out of bounds write in iconv may lead to remote code execution
(CVE-2024-2961)
* Hashicorp/vault: Vault’s LDAP Auth Method Allows for User Enumeration
(CVE-2023-3462)
* openssl: Possible denial of service in X.509 name checks (CVE-2024-6119)
* path-to-regexp: Backtracking regular expressions cause ReDoS
(CVE-2024-45296)
* libexpat: Negative Length Parsing Vulnerability in libexpat
(CVE-2024-45490)
* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)
* libexpat: integer overflow (CVE-2024-45492)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.16 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.16. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:7602\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* glibc: Out of bounds write in iconv may lead to remote code execution\n(CVE-2024-2961)\n* Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration\n(CVE-2023-3462)\n* openssl: Possible denial of service in X.509 name checks (CVE-2024-6119)\n* path-to-regexp: Backtracking regular expressions cause ReDoS\n(CVE-2024-45296)\n* libexpat: Negative Length Parsing Vulnerability in libexpat\n(CVE-2024-45490)\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7599", "url": "https://access.redhat.com/errata/RHSA-2024:7599" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228020" }, { "category": "external", "summary": "2273404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273404" }, { "category": "external", "summary": "2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "2310908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310908" }, { "category": "external", "summary": "OCPBUGS-31878", "url": "https://issues.redhat.com/browse/OCPBUGS-31878" }, { "category": "external", "summary": "OCPBUGS-35850", "url": "https://issues.redhat.com/browse/OCPBUGS-35850" }, { "category": "external", "summary": "OCPBUGS-36816", "url": "https://issues.redhat.com/browse/OCPBUGS-36816" }, { "category": "external", "summary": "OCPBUGS-37654", "url": "https://issues.redhat.com/browse/OCPBUGS-37654" }, { "category": "external", "summary": "OCPBUGS-37689", "url": "https://issues.redhat.com/browse/OCPBUGS-37689" }, { "category": "external", "summary": "OCPBUGS-38687", "url": "https://issues.redhat.com/browse/OCPBUGS-38687" }, { "category": "external", "summary": "OCPBUGS-38797", "url": "https://issues.redhat.com/browse/OCPBUGS-38797" }, { "category": "external", "summary": "OCPBUGS-39377", "url": "https://issues.redhat.com/browse/OCPBUGS-39377" }, { "category": "external", "summary": "OCPBUGS-41709", "url": "https://issues.redhat.com/browse/OCPBUGS-41709" }, { "category": "external", "summary": "OCPBUGS-41905", "url": "https://issues.redhat.com/browse/OCPBUGS-41905" }, { "category": "external", "summary": "OCPBUGS-42012", "url": "https://issues.redhat.com/browse/OCPBUGS-42012" }, { "category": "external", "summary": "OCPBUGS-42015", "url": "https://issues.redhat.com/browse/OCPBUGS-42015" }, { "category": "external", "summary": "OCPBUGS-42057", "url": "https://issues.redhat.com/browse/OCPBUGS-42057" }, { "category": "external", "summary": "OCPBUGS-42113", "url": "https://issues.redhat.com/browse/OCPBUGS-42113" }, { "category": "external", "summary": "OCPBUGS-42382", "url": "https://issues.redhat.com/browse/OCPBUGS-42382" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7599.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.16 bug fix and security update", "tracking": { "current_release_date": "2025-04-10T00:21:47+00:00", "generator": { "date": "2025-04-10T00:21:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHSA-2024:7599", "initial_release_date": "2024-10-09T05:32:16+00:00", "revision_history": [ { "date": "2024-10-09T05:32:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T05:32:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-10T00:21:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:762a3f1906ca8898f2a06800145a8f5bcb6d5975344916bcc81267c862c16068_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:762a3f1906ca8898f2a06800145a8f5bcb6d5975344916bcc81267c862c16068_s390x", "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:762a3f1906ca8898f2a06800145a8f5bcb6d5975344916bcc81267c862c16068_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:762a3f1906ca8898f2a06800145a8f5bcb6d5975344916bcc81267c862c16068?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202410011135.p0.geecb123.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a016229598f9b0d366d745218b71c543e7f9593270d2cd84c33f867d12ebb567_s390x", "product": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a016229598f9b0d366d745218b71c543e7f9593270d2cd84c33f867d12ebb567_s390x", "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a016229598f9b0d366d745218b71c543e7f9593270d2cd84c33f867d12ebb567_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:a016229598f9b0d366d745218b71c543e7f9593270d2cd84c33f867d12ebb567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202410011135.p0.gda90fb7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1fac37363539aef403e06e813f7a5ac60ebbbbb0c9864e1b8a85eb643741cc53_s390x", "product": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1fac37363539aef403e06e813f7a5ac60ebbbbb0c9864e1b8a85eb643741cc53_s390x", "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1fac37363539aef403e06e813f7a5ac60ebbbbb0c9864e1b8a85eb643741cc53_s390x", "product_identification_helper": { "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:1fac37363539aef403e06e813f7a5ac60ebbbbb0c9864e1b8a85eb643741cc53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202410011135.p0.gbc92347.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68980c1ddac17d2811b1af29b068827fee6023ce4eb95b3e0b8605d6144da684_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68980c1ddac17d2811b1af29b068827fee6023ce4eb95b3e0b8605d6144da684_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68980c1ddac17d2811b1af29b068827fee6023ce4eb95b3e0b8605d6144da684_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:68980c1ddac17d2811b1af29b068827fee6023ce4eb95b3e0b8605d6144da684?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202410011135.p0.g11ba601.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ce739de41a94a084462030e16886e9ffe1a63bae315b77330a378df504adc262_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ce739de41a94a084462030e16886e9ffe1a63bae315b77330a378df504adc262_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ce739de41a94a084462030e16886e9ffe1a63bae315b77330a378df504adc262_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:ce739de41a94a084462030e16886e9ffe1a63bae315b77330a378df504adc262?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g11269ec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6b08c88861acaaec943108d4320c99bfa6d653b9a755bda9a3c809b4a1a42fb9_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6b08c88861acaaec943108d4320c99bfa6d653b9a755bda9a3c809b4a1a42fb9_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6b08c88861acaaec943108d4320c99bfa6d653b9a755bda9a3c809b4a1a42fb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:6b08c88861acaaec943108d4320c99bfa6d653b9a755bda9a3c809b4a1a42fb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g4af900e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6e6d444adcfa33aedcc621a4ef384d6294f74fd2bc9cccf6f729b81cb5cf3033_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6e6d444adcfa33aedcc621a4ef384d6294f74fd2bc9cccf6f729b81cb5cf3033_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:6e6d444adcfa33aedcc621a4ef384d6294f74fd2bc9cccf6f729b81cb5cf3033_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:6e6d444adcfa33aedcc621a4ef384d6294f74fd2bc9cccf6f729b81cb5cf3033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g5e5e21a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96017397cb3c98a1dd0a201bb328e7734e209a0fe6fd17c804a5fcb404c5cfc9_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96017397cb3c98a1dd0a201bb328e7734e209a0fe6fd17c804a5fcb404c5cfc9_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96017397cb3c98a1dd0a201bb328e7734e209a0fe6fd17c804a5fcb404c5cfc9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:96017397cb3c98a1dd0a201bb328e7734e209a0fe6fd17c804a5fcb404c5cfc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g57a7145.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:318215ae07e01a8860ace47587541adf836f28545fc128860a6b32137c79bc7d_s390x", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:318215ae07e01a8860ace47587541adf836f28545fc128860a6b32137c79bc7d_s390x", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:318215ae07e01a8860ace47587541adf836f28545fc128860a6b32137c79bc7d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:318215ae07e01a8860ace47587541adf836f28545fc128860a6b32137c79bc7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g617769f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:bf60026f2c7567fa5cd445cf0ee3f176eba6574d6501cef2889dbde08110c84b_s390x", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:bf60026f2c7567fa5cd445cf0ee3f176eba6574d6501cef2889dbde08110c84b_s390x", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:bf60026f2c7567fa5cd445cf0ee3f176eba6574d6501cef2889dbde08110c84b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:bf60026f2c7567fa5cd445cf0ee3f176eba6574d6501cef2889dbde08110c84b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202410011135.p0.gdc91ddc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:42870ac9c7fe192bb6db58baa6f90e908abf4070d15bfea2a75b2df142a891ee_s390x", "product": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:42870ac9c7fe192bb6db58baa6f90e908abf4070d15bfea2a75b2df142a891ee_s390x", "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:42870ac9c7fe192bb6db58baa6f90e908abf4070d15bfea2a75b2df142a891ee_s390x", "product_identification_helper": { "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:42870ac9c7fe192bb6db58baa6f90e908abf4070d15bfea2a75b2df142a891ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202410011135.p0.g73b4123.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:c716a42efdc552b1a3facd297262f7e3d03f7d370550d3f1edd4ab40daae3858_s390x", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:c716a42efdc552b1a3facd297262f7e3d03f7d370550d3f1edd4ab40daae3858_s390x", "product_id": "openshift4/ose-coredns-rhel9@sha256:c716a42efdc552b1a3facd297262f7e3d03f7d370550d3f1edd4ab40daae3858_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:c716a42efdc552b1a3facd297262f7e3d03f7d370550d3f1edd4ab40daae3858?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202410011135.p0.g1e41765.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:db4af2fc7f4c898a6f145f4033304e3d9af32682b4788097aef145d154e2e9be_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:db4af2fc7f4c898a6f145f4033304e3d9af32682b4788097aef145d154e2e9be_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:db4af2fc7f4c898a6f145f4033304e3d9af32682b4788097aef145d154e2e9be_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:db4af2fc7f4c898a6f145f4033304e3d9af32682b4788097aef145d154e2e9be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202410011135.p0.g7da80aa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e82b33b3c5c33de944d6ec0f0f8c1f30db31317210c408778c0ef593f6f9e07c_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e82b33b3c5c33de944d6ec0f0f8c1f30db31317210c408778c0ef593f6f9e07c_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e82b33b3c5c33de944d6ec0f0f8c1f30db31317210c408778c0ef593f6f9e07c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:e82b33b3c5c33de944d6ec0f0f8c1f30db31317210c408778c0ef593f6f9e07c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202410011135.p0.gf5e3ff5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:064ea9839beceefa22ea75bec600cde687abf950dec91081cd0d8ce0db588027_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:064ea9839beceefa22ea75bec600cde687abf950dec91081cd0d8ce0db588027_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:064ea9839beceefa22ea75bec600cde687abf950dec91081cd0d8ce0db588027_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:064ea9839beceefa22ea75bec600cde687abf950dec91081cd0d8ce0db588027?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202410011135.p0.g8930c36.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4ec7a3680bdb44b71c87730491fb9a5f34748f18fe1ad41211955583a40caa_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4ec7a3680bdb44b71c87730491fb9a5f34748f18fe1ad41211955583a40caa_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4ec7a3680bdb44b71c87730491fb9a5f34748f18fe1ad41211955583a40caa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:0c4ec7a3680bdb44b71c87730491fb9a5f34748f18fe1ad41211955583a40caa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202410011135.p0.g9e8af01.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:c3057fd38677ce93ca4f448365bad8c03cbc3ab72bcdc1166b4b110116318c2b_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:c3057fd38677ce93ca4f448365bad8c03cbc3ab72bcdc1166b4b110116318c2b_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:c3057fd38677ce93ca4f448365bad8c03cbc3ab72bcdc1166b4b110116318c2b_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c3057fd38677ce93ca4f448365bad8c03cbc3ab72bcdc1166b4b110116318c2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202410020134.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy-rhel9@sha256:c05c53ee58a4ab9b86bce53b7d50807dea16ce624f536ef039173d8cd7c8b6b4_s390x", "product": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:c05c53ee58a4ab9b86bce53b7d50807dea16ce624f536ef039173d8cd7c8b6b4_s390x", "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:c05c53ee58a4ab9b86bce53b7d50807dea16ce624f536ef039173d8cd7c8b6b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:c05c53ee58a4ab9b86bce53b7d50807dea16ce624f536ef039173d8cd7c8b6b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202410011905.p0.g30f8012.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:da522e59697fa30fff1e3a723f62c8b865ec4d3f8047310a47cbfa1a16bb51bc_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:da522e59697fa30fff1e3a723f62c8b865ec4d3f8047310a47cbfa1a16bb51bc_s390x", "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:da522e59697fa30fff1e3a723f62c8b865ec4d3f8047310a47cbfa1a16bb51bc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:da522e59697fa30fff1e3a723f62c8b865ec4d3f8047310a47cbfa1a16bb51bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202410011135.p0.ge9aea92.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c7d4aee2e0effc16100799e30b9c7ffe40b9efa324ed798042ec981fc94c1a3b_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c7d4aee2e0effc16100799e30b9c7ffe40b9efa324ed798042ec981fc94c1a3b_s390x", "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c7d4aee2e0effc16100799e30b9c7ffe40b9efa324ed798042ec981fc94c1a3b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:c7d4aee2e0effc16100799e30b9c7ffe40b9efa324ed798042ec981fc94c1a3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202410011135.p0.g29ba26d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:0d452f2b43d25fc70e1683cec26c597ac80014e6a28f818af2f45bcca0cab7d5_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:0d452f2b43d25fc70e1683cec26c597ac80014e6a28f818af2f45bcca0cab7d5_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:0d452f2b43d25fc70e1683cec26c597ac80014e6a28f818af2f45bcca0cab7d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:0d452f2b43d25fc70e1683cec26c597ac80014e6a28f818af2f45bcca0cab7d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202410011135.p0.gc5c08df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:7358a44ad56fe597f935224d10b92d2e1041d88200cedddb541f0ca7a9a8eecf_s390x", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:7358a44ad56fe597f935224d10b92d2e1041d88200cedddb541f0ca7a9a8eecf_s390x", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:7358a44ad56fe597f935224d10b92d2e1041d88200cedddb541f0ca7a9a8eecf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:7358a44ad56fe597f935224d10b92d2e1041d88200cedddb541f0ca7a9a8eecf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202410011135.p0.g807fca2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0adb39d85aa95db4356152dfffda6fcca7053fa79ee526f60a54c9c8daca2afe_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0adb39d85aa95db4356152dfffda6fcca7053fa79ee526f60a54c9c8daca2afe_s390x", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0adb39d85aa95db4356152dfffda6fcca7053fa79ee526f60a54c9c8daca2afe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:0adb39d85aa95db4356152dfffda6fcca7053fa79ee526f60a54c9c8daca2afe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202410011135.p0.g8ea2c99.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:13abc456de760197ab220610a5ff216774043f4b9658538072bd8af34f839abd_s390x", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:13abc456de760197ab220610a5ff216774043f4b9658538072bd8af34f839abd_s390x", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:13abc456de760197ab220610a5ff216774043f4b9658538072bd8af34f839abd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:13abc456de760197ab220610a5ff216774043f4b9658538072bd8af34f839abd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202410011135.p0.g9b67b8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6dacc9b7bbae110c1de6cfc5f76a2bef08804ff6aa8961f81a4287c1fd182fdc_s390x", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6dacc9b7bbae110c1de6cfc5f76a2bef08804ff6aa8961f81a4287c1fd182fdc_s390x", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6dacc9b7bbae110c1de6cfc5f76a2bef08804ff6aa8961f81a4287c1fd182fdc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6dacc9b7bbae110c1de6cfc5f76a2bef08804ff6aa8961f81a4287c1fd182fdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202410011135.p0.g7db179f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e7220c98b680312424a3651c8674ba01a23fac67fa68abcc4e50aa9215ae08ae_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e7220c98b680312424a3651c8674ba01a23fac67fa68abcc4e50aa9215ae08ae_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:e7220c98b680312424a3651c8674ba01a23fac67fa68abcc4e50aa9215ae08ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:e7220c98b680312424a3651c8674ba01a23fac67fa68abcc4e50aa9215ae08ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202410021704.p0.g6a049e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-rhel9@sha256:08d9c1463da8266abb3ff2e3429c474bb65e91cb3993f36f0540a52c1f7d13b4_s390x", "product": { "name": "openshift4/ose-multus-cni-rhel9@sha256:08d9c1463da8266abb3ff2e3429c474bb65e91cb3993f36f0540a52c1f7d13b4_s390x", "product_id": "openshift4/ose-multus-cni-rhel9@sha256:08d9c1463da8266abb3ff2e3429c474bb65e91cb3993f36f0540a52c1f7d13b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:08d9c1463da8266abb3ff2e3429c474bb65e91cb3993f36f0540a52c1f7d13b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202410011135.p0.gc4aa21b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:822e167d8e17f0c66b1d01b6f9683a28dd7eb10beb90e3eaa8b9c9d877176de6_s390x", "product": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:822e167d8e17f0c66b1d01b6f9683a28dd7eb10beb90e3eaa8b9c9d877176de6_s390x", "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:822e167d8e17f0c66b1d01b6f9683a28dd7eb10beb90e3eaa8b9c9d877176de6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:822e167d8e17f0c66b1d01b6f9683a28dd7eb10beb90e3eaa8b9c9d877176de6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202410011135.p0.gc4aa21b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c588c0cf236cb7499f8599bfd45e29541f05a0ea18aebbf5b5ca465aeaf26554_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c588c0cf236cb7499f8599bfd45e29541f05a0ea18aebbf5b5ca465aeaf26554_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c588c0cf236cb7499f8599bfd45e29541f05a0ea18aebbf5b5ca465aeaf26554_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c588c0cf236cb7499f8599bfd45e29541f05a0ea18aebbf5b5ca465aeaf26554?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202410021935.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:62aec670236d6ed3e3c15b4f3836cad83f4d73daeec88a42ba31d8005bd8bb77_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:62aec670236d6ed3e3c15b4f3836cad83f4d73daeec88a42ba31d8005bd8bb77_s390x", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:62aec670236d6ed3e3c15b4f3836cad83f4d73daeec88a42ba31d8005bd8bb77_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:62aec670236d6ed3e3c15b4f3836cad83f4d73daeec88a42ba31d8005bd8bb77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202410011135.p0.g3739138.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:80bb57631b98cc8a554ba70d32f37909aaafb59d87bfddf7da52ef9a51e5242d_s390x", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:80bb57631b98cc8a554ba70d32f37909aaafb59d87bfddf7da52ef9a51e5242d_s390x", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:80bb57631b98cc8a554ba70d32f37909aaafb59d87bfddf7da52ef9a51e5242d_s390x", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:80bb57631b98cc8a554ba70d32f37909aaafb59d87bfddf7da52ef9a51e5242d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202410011135.p0.g819f011.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:e69d9bb39e69aec74ec96f120a8172ea94a9f85cf487e5b43bd5e53618ea26f3_s390x", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:e69d9bb39e69aec74ec96f120a8172ea94a9f85cf487e5b43bd5e53618ea26f3_s390x", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:e69d9bb39e69aec74ec96f120a8172ea94a9f85cf487e5b43bd5e53618ea26f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:e69d9bb39e69aec74ec96f120a8172ea94a9f85cf487e5b43bd5e53618ea26f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202410011135.p0.g5e57cc8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:3f69aa15927a46cafbbc27f0ba05eac89892c5cf22027445805429e4c6d6bd0a_s390x", "product": { "name": "openshift4/ose-cli-rhel9@sha256:3f69aa15927a46cafbbc27f0ba05eac89892c5cf22027445805429e4c6d6bd0a_s390x", "product_id": "openshift4/ose-cli-rhel9@sha256:3f69aa15927a46cafbbc27f0ba05eac89892c5cf22027445805429e4c6d6bd0a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:3f69aa15927a46cafbbc27f0ba05eac89892c5cf22027445805429e4c6d6bd0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202410011135.p0.gc44c839.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:2728fc4461f1f0764d9ed90147735b87522b757bbf9ec16adc721b6202b8f74c_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:2728fc4461f1f0764d9ed90147735b87522b757bbf9ec16adc721b6202b8f74c_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:2728fc4461f1f0764d9ed90147735b87522b757bbf9ec16adc721b6202b8f74c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:2728fc4461f1f0764d9ed90147735b87522b757bbf9ec16adc721b6202b8f74c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202410021935.p0.ga9acc9a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:e81011eca2dbbffe57ca88496cf7e98f96c3329c292429a2dc50d114b06a885b_s390x", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:e81011eca2dbbffe57ca88496cf7e98f96c3329c292429a2dc50d114b06a885b_s390x", "product_id": "openshift4/ose-console-rhel9-operator@sha256:e81011eca2dbbffe57ca88496cf7e98f96c3329c292429a2dc50d114b06a885b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e81011eca2dbbffe57ca88496cf7e98f96c3329c292429a2dc50d114b06a885b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g92447df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:48c8caaf54c288fef37535c4c8f7f3e2c685482c2ff7510ba818a078d96c7d61_s390x", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:48c8caaf54c288fef37535c4c8f7f3e2c685482c2ff7510ba818a078d96c7d61_s390x", "product_id": "openshift4/ose-deployer-rhel9@sha256:48c8caaf54c288fef37535c4c8f7f3e2c685482c2ff7510ba818a078d96c7d61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:48c8caaf54c288fef37535c4c8f7f3e2c685482c2ff7510ba818a078d96c7d61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202410011135.p0.gc44c839.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router-rhel9@sha256:e953fdb0c6878c8104ca515a9d919000c4d16a9abed4f3e9729c6d67fef78ff6_s390x", "product": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:e953fdb0c6878c8104ca515a9d919000c4d16a9abed4f3e9729c6d67fef78ff6_s390x", "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:e953fdb0c6878c8104ca515a9d919000c4d16a9abed4f3e9729c6d67fef78ff6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:e953fdb0c6878c8104ca515a9d919000c4d16a9abed4f3e9729c6d67fef78ff6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202410011135.p0.g4d9b8c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:710e35b23584f7a75641789c586f7e53449ce273101cb7be795c9f037eb82383_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:710e35b23584f7a75641789c586f7e53449ce273101cb7be795c9f037eb82383_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:710e35b23584f7a75641789c586f7e53449ce273101cb7be795c9f037eb82383_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:710e35b23584f7a75641789c586f7e53449ce273101cb7be795c9f037eb82383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202410011135.p0.g632b078.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b855d8224a9e8787b421fc64079dc57874d89d8d29b322610aa2645cc5fdacb3_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b855d8224a9e8787b421fc64079dc57874d89d8d29b322610aa2645cc5fdacb3_s390x", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b855d8224a9e8787b421fc64079dc57874d89d8d29b322610aa2645cc5fdacb3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b855d8224a9e8787b421fc64079dc57874d89d8d29b322610aa2645cc5fdacb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202410011135.p0.gb58673a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:cf70099e86f490596f002a5a153444278eac7d0278bbfde767b9325c59c0ef6e_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:cf70099e86f490596f002a5a153444278eac7d0278bbfde767b9325c59c0ef6e_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:cf70099e86f490596f002a5a153444278eac7d0278bbfde767b9325c59c0ef6e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:cf70099e86f490596f002a5a153444278eac7d0278bbfde767b9325c59c0ef6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202410011135.p0.g632b078.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:aed9c1b83d6cd494fc5acc96baf571a63823f09bd12dd19495c9d4cdaeb9a567_s390x", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:aed9c1b83d6cd494fc5acc96baf571a63823f09bd12dd19495c9d4cdaeb9a567_s390x", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:aed9c1b83d6cd494fc5acc96baf571a63823f09bd12dd19495c9d4cdaeb9a567_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:aed9c1b83d6cd494fc5acc96baf571a63823f09bd12dd19495c9d4cdaeb9a567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202410011135.p0.ge4d5662.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:299d5f688d39949c7c0c1f739b87f4b59bea532ce2d5608c6ff0af49ac098706_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:299d5f688d39949c7c0c1f739b87f4b59bea532ce2d5608c6ff0af49ac098706_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:299d5f688d39949c7c0c1f739b87f4b59bea532ce2d5608c6ff0af49ac098706_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:299d5f688d39949c7c0c1f739b87f4b59bea532ce2d5608c6ff0af49ac098706?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202410011135.p0.g06403d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d0fd604a14b4a5bed6c28808be2f1319755b70aa352a94a0fdb7f3a6285512d_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d0fd604a14b4a5bed6c28808be2f1319755b70aa352a94a0fdb7f3a6285512d_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d0fd604a14b4a5bed6c28808be2f1319755b70aa352a94a0fdb7f3a6285512d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:0d0fd604a14b4a5bed6c28808be2f1319755b70aa352a94a0fdb7f3a6285512d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202410011135.p0.g59b8a0f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ab4f157ff3717c2909571ad5690b56a1cadb7ce3a842bea0777ce630c2afd99d_s390x", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ab4f157ff3717c2909571ad5690b56a1cadb7ce3a842bea0777ce630c2afd99d_s390x", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ab4f157ff3717c2909571ad5690b56a1cadb7ce3a842bea0777ce630c2afd99d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:ab4f157ff3717c2909571ad5690b56a1cadb7ce3a842bea0777ce630c2afd99d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202410011135.p0.g10aa50e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5ce5c01a01fa37b1fe280c5787e2190905671f307dc3255dac8a251bb6cb439c_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5ce5c01a01fa37b1fe280c5787e2190905671f307dc3255dac8a251bb6cb439c_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5ce5c01a01fa37b1fe280c5787e2190905671f307dc3255dac8a251bb6cb439c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5ce5c01a01fa37b1fe280c5787e2190905671f307dc3255dac8a251bb6cb439c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202410011135.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:b4822a81f16167f924d7102faed1841ed4604e86966595a8e805c1739a0297ec_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:b4822a81f16167f924d7102faed1841ed4604e86966595a8e805c1739a0297ec_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b4822a81f16167f924d7102faed1841ed4604e86966595a8e805c1739a0297ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b4822a81f16167f924d7102faed1841ed4604e86966595a8e805c1739a0297ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202410011135.p0.gc50e9ce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:011f82d23992f71a42786fb5c76fa556510462bc488ed64208daa9989442d6fc_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:011f82d23992f71a42786fb5c76fa556510462bc488ed64208daa9989442d6fc_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:011f82d23992f71a42786fb5c76fa556510462bc488ed64208daa9989442d6fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:011f82d23992f71a42786fb5c76fa556510462bc488ed64208daa9989442d6fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202410011135.p0.gd569756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c69ff6b3acb377262649c578b2853569e84297022b754a9ee1960a591713be7b_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c69ff6b3acb377262649c578b2853569e84297022b754a9ee1960a591713be7b_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c69ff6b3acb377262649c578b2853569e84297022b754a9ee1960a591713be7b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:c69ff6b3acb377262649c578b2853569e84297022b754a9ee1960a591713be7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202410011135.p0.g342902b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8c3c19ea90599d0f3a50161ce06725e4cf524211783d80ed2e3126af51957bb_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8c3c19ea90599d0f3a50161ce06725e4cf524211783d80ed2e3126af51957bb_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8c3c19ea90599d0f3a50161ce06725e4cf524211783d80ed2e3126af51957bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:c8c3c19ea90599d0f3a50161ce06725e4cf524211783d80ed2e3126af51957bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202410011135.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9b69cb7b27de481c4cb2c0ca66d48228e6979de9173a4bd099a7ce9ead0a4d0f_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9b69cb7b27de481c4cb2c0ca66d48228e6979de9173a4bd099a7ce9ead0a4d0f_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9b69cb7b27de481c4cb2c0ca66d48228e6979de9173a4bd099a7ce9ead0a4d0f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:9b69cb7b27de481c4cb2c0ca66d48228e6979de9173a4bd099a7ce9ead0a4d0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202410011135.p0.g342902b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:763191c2b0412a2089c24a382e9d0acb6c8828f7327f0d8fb09d7261565dfb62_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:763191c2b0412a2089c24a382e9d0acb6c8828f7327f0d8fb09d7261565dfb62_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:763191c2b0412a2089c24a382e9d0acb6c8828f7327f0d8fb09d7261565dfb62_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:763191c2b0412a2089c24a382e9d0acb6c8828f7327f0d8fb09d7261565dfb62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202410011135.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a6dbc9aad5d72ac8e58fc34e75034ea736d68ba2c01fdbdc17aa62cab45d6dc3_s390x", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a6dbc9aad5d72ac8e58fc34e75034ea736d68ba2c01fdbdc17aa62cab45d6dc3_s390x", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a6dbc9aad5d72ac8e58fc34e75034ea736d68ba2c01fdbdc17aa62cab45d6dc3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:a6dbc9aad5d72ac8e58fc34e75034ea736d68ba2c01fdbdc17aa62cab45d6dc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202410011135.p0.gca81b6a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bd3b7156b26ff3473a90cc7f36a283a965b8f34f4abf46b909596f52170b7f3f_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:bd3b7156b26ff3473a90cc7f36a283a965b8f34f4abf46b909596f52170b7f3f_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:bd3b7156b26ff3473a90cc7f36a283a965b8f34f4abf46b909596f52170b7f3f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:bd3b7156b26ff3473a90cc7f36a283a965b8f34f4abf46b909596f52170b7f3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202410011135.p0.ge8f8bf9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a0c95c413075feaf0bb1302492c8d09001dcbacec503b7c5feec2df512f2f8ff_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a0c95c413075feaf0bb1302492c8d09001dcbacec503b7c5feec2df512f2f8ff_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:a0c95c413075feaf0bb1302492c8d09001dcbacec503b7c5feec2df512f2f8ff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:a0c95c413075feaf0bb1302492c8d09001dcbacec503b7c5feec2df512f2f8ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gae55a70.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:10b926fc53190e49bec9492ecc945a862596fdba0cdd15359cd94c39944f07fc_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:10b926fc53190e49bec9492ecc945a862596fdba0cdd15359cd94c39944f07fc_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:10b926fc53190e49bec9492ecc945a862596fdba0cdd15359cd94c39944f07fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:10b926fc53190e49bec9492ecc945a862596fdba0cdd15359cd94c39944f07fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202410011135.p0.gf55a330.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:d991c53328d8b37de4ed28ff09c7371a062ad8bb407dd6f55a655809a6cfd2c8_s390x", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:d991c53328d8b37de4ed28ff09c7371a062ad8bb407dd6f55a655809a6cfd2c8_s390x", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:d991c53328d8b37de4ed28ff09c7371a062ad8bb407dd6f55a655809a6cfd2c8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:d991c53328d8b37de4ed28ff09c7371a062ad8bb407dd6f55a655809a6cfd2c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202410011135.p0.gc44c839.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e39ee21541f57a4d83bf61dde98f089448b25badff8dc71509ecec5181348b35_s390x", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e39ee21541f57a4d83bf61dde98f089448b25badff8dc71509ecec5181348b35_s390x", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e39ee21541f57a4d83bf61dde98f089448b25badff8dc71509ecec5181348b35_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:e39ee21541f57a4d83bf61dde98f089448b25badff8dc71509ecec5181348b35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gda307a1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel9@sha256:ac969ee92e5460c05531dfae4c7c4694d4ed67b1e43ad91c146c3b19870c1f22_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:ac969ee92e5460c05531dfae4c7c4694d4ed67b1e43ad91c146c3b19870c1f22_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:ac969ee92e5460c05531dfae4c7c4694d4ed67b1e43ad91c146c3b19870c1f22_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:ac969ee92e5460c05531dfae4c7c4694d4ed67b1e43ad91c146c3b19870c1f22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202410011135.p0.g8ceee78.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:56072ec0c542eee3e3d231b48cf22cfb74b982936c3af7d67fe4e92fa14e9e85_s390x", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:56072ec0c542eee3e3d231b48cf22cfb74b982936c3af7d67fe4e92fa14e9e85_s390x", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:56072ec0c542eee3e3d231b48cf22cfb74b982936c3af7d67fe4e92fa14e9e85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:56072ec0c542eee3e3d231b48cf22cfb74b982936c3af7d67fe4e92fa14e9e85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202410011135.p0.g5830a10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0c8e2edbefb7f1782c5d5bcd3aa46ee98d10bf7910455b02dbe7f46efd790a03_s390x", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0c8e2edbefb7f1782c5d5bcd3aa46ee98d10bf7910455b02dbe7f46efd790a03_s390x", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0c8e2edbefb7f1782c5d5bcd3aa46ee98d10bf7910455b02dbe7f46efd790a03_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:0c8e2edbefb7f1782c5d5bcd3aa46ee98d10bf7910455b02dbe7f46efd790a03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gbae1e1c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:10c5df89a82dc004786ef3fdde89d3a026379c7c457396b7bdbea0eb6a2c57d6_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:10c5df89a82dc004786ef3fdde89d3a026379c7c457396b7bdbea0eb6a2c57d6_s390x", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:10c5df89a82dc004786ef3fdde89d3a026379c7c457396b7bdbea0eb6a2c57d6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:10c5df89a82dc004786ef3fdde89d3a026379c7c457396b7bdbea0eb6a2c57d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g40cadf8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:04aa3802f7c6f25b96e0da1043c88992e55408f8581d0514aec0e52d20367aa7_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:04aa3802f7c6f25b96e0da1043c88992e55408f8581d0514aec0e52d20367aa7_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:04aa3802f7c6f25b96e0da1043c88992e55408f8581d0514aec0e52d20367aa7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:04aa3802f7c6f25b96e0da1043c88992e55408f8581d0514aec0e52d20367aa7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202410011135.p0.g8f65ef6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:37b626f7af5580c1d2f1c9377c306b5ce0ac36c821792457305441e67861b86b_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:37b626f7af5580c1d2f1c9377c306b5ce0ac36c821792457305441e67861b86b_s390x", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:37b626f7af5580c1d2f1c9377c306b5ce0ac36c821792457305441e67861b86b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:37b626f7af5580c1d2f1c9377c306b5ce0ac36c821792457305441e67861b86b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202410011135.p0.g27bfb59.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e6e828a016f27058296386c48fd99a0a272f47e2504bf7441469b369fffbbc69_s390x", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e6e828a016f27058296386c48fd99a0a272f47e2504bf7441469b369fffbbc69_s390x", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e6e828a016f27058296386c48fd99a0a272f47e2504bf7441469b369fffbbc69_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:e6e828a016f27058296386c48fd99a0a272f47e2504bf7441469b369fffbbc69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g3a2f98f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8421beeeb9a639593cc9344a83d32bb3360b3a775862113e4cc2945764f2c14e_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8421beeeb9a639593cc9344a83d32bb3360b3a775862113e4cc2945764f2c14e_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8421beeeb9a639593cc9344a83d32bb3360b3a775862113e4cc2945764f2c14e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8421beeeb9a639593cc9344a83d32bb3360b3a775862113e4cc2945764f2c14e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gd400813.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:cc2c70034c863086ede1625993002a6de7fe63e778736a8d711bdbf51572c982_s390x", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:cc2c70034c863086ede1625993002a6de7fe63e778736a8d711bdbf51572c982_s390x", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:cc2c70034c863086ede1625993002a6de7fe63e778736a8d711bdbf51572c982_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:cc2c70034c863086ede1625993002a6de7fe63e778736a8d711bdbf51572c982?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202410011135.p0.gb7d0481.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d9e884feae67a27f9e0a29222280c17638484af6c0192fa0f218cacc577bcff5_s390x", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d9e884feae67a27f9e0a29222280c17638484af6c0192fa0f218cacc577bcff5_s390x", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:d9e884feae67a27f9e0a29222280c17638484af6c0192fa0f218cacc577bcff5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:d9e884feae67a27f9e0a29222280c17638484af6c0192fa0f218cacc577bcff5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g441d29c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ad5b58769ee868062f50a11c4f6f4a372c79ebbf4bc38a1da2a247a3d827307_s390x", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ad5b58769ee868062f50a11c4f6f4a372c79ebbf4bc38a1da2a247a3d827307_s390x", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ad5b58769ee868062f50a11c4f6f4a372c79ebbf4bc38a1da2a247a3d827307_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ad5b58769ee868062f50a11c4f6f4a372c79ebbf4bc38a1da2a247a3d827307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gb0cb3df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8cc688b779f6112943cf1df8fb976af95c7899cb7f64e7ee40bb5addbfe8ca87_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8cc688b779f6112943cf1df8fb976af95c7899cb7f64e7ee40bb5addbfe8ca87_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8cc688b779f6112943cf1df8fb976af95c7899cb7f64e7ee40bb5addbfe8ca87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8cc688b779f6112943cf1df8fb976af95c7899cb7f64e7ee40bb5addbfe8ca87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g439826e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:00bc5a376a13759d0b3a514e4e0c21840b7242183ccf101915e28ef32fd6c94f_s390x", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:00bc5a376a13759d0b3a514e4e0c21840b7242183ccf101915e28ef32fd6c94f_s390x", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:00bc5a376a13759d0b3a514e4e0c21840b7242183ccf101915e28ef32fd6c94f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:00bc5a376a13759d0b3a514e4e0c21840b7242183ccf101915e28ef32fd6c94f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g8ddf28f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a74c14a8afdfc8d1339819f931ab0b509ef8a12ec4c8b762b319b76972df8947_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a74c14a8afdfc8d1339819f931ab0b509ef8a12ec4c8b762b319b76972df8947_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a74c14a8afdfc8d1339819f931ab0b509ef8a12ec4c8b762b319b76972df8947_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:a74c14a8afdfc8d1339819f931ab0b509ef8a12ec4c8b762b319b76972df8947?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g9d2162f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cb4775f0b360a9d5568dfe8806ff63202eed03db6496a9e86b513b5459c01294_s390x", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cb4775f0b360a9d5568dfe8806ff63202eed03db6496a9e86b513b5459c01294_s390x", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cb4775f0b360a9d5568dfe8806ff63202eed03db6496a9e86b513b5459c01294_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:cb4775f0b360a9d5568dfe8806ff63202eed03db6496a9e86b513b5459c01294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g57f9674.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ab9718d5c8e7cdb7e1f54e97d831d528f436a9c51d026d6ca0f48f322aa928_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ab9718d5c8e7cdb7e1f54e97d831d528f436a9c51d026d6ca0f48f322aa928_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ab9718d5c8e7cdb7e1f54e97d831d528f436a9c51d026d6ca0f48f322aa928_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ab9718d5c8e7cdb7e1f54e97d831d528f436a9c51d026d6ca0f48f322aa928?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.gde2f2ac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a2d1b63d30a866de13671756adc9c76bcef16fb4254ac0f62d6efc5faf2955d5_s390x", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a2d1b63d30a866de13671756adc9c76bcef16fb4254ac0f62d6efc5faf2955d5_s390x", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a2d1b63d30a866de13671756adc9c76bcef16fb4254ac0f62d6efc5faf2955d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a2d1b63d30a866de13671756adc9c76bcef16fb4254ac0f62d6efc5faf2955d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g95ceaa9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:344c0d5a87db7e51270d921c76f624cbe077e03fde6b408d27a3ed5dfe6874fc_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:344c0d5a87db7e51270d921c76f624cbe077e03fde6b408d27a3ed5dfe6874fc_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:344c0d5a87db7e51270d921c76f624cbe077e03fde6b408d27a3ed5dfe6874fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:344c0d5a87db7e51270d921c76f624cbe077e03fde6b408d27a3ed5dfe6874fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g0338b3b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9b91e85d2826e7cf59f39a0182571b853ee5b53b9e619ccbfff0166ea52bb5a0_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9b91e85d2826e7cf59f39a0182571b853ee5b53b9e619ccbfff0166ea52bb5a0_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9b91e85d2826e7cf59f39a0182571b853ee5b53b9e619ccbfff0166ea52bb5a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:9b91e85d2826e7cf59f39a0182571b853ee5b53b9e619ccbfff0166ea52bb5a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.g630f63b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:19ddd61680206d617c236d738e6248a6ec06005ab1fd3226e1a9fee50732d44a_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:19ddd61680206d617c236d738e6248a6ec06005ab1fd3226e1a9fee50732d44a_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:19ddd61680206d617c236d738e6248a6ec06005ab1fd3226e1a9fee50732d44a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:19ddd61680206d617c236d738e6248a6ec06005ab1fd3226e1a9fee50732d44a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202410011135.p0.ge825811.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b09be9e82db065dfbcfdf123e30c445b048dccb7c1bfb76308e9d3b4cbb07295_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b09be9e82db065dfbcfdf123e30c445b048dccb7c1bfb76308e9d3b4cbb07295_s390x", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b09be9e82db065dfbcfdf123e30c445b048dccb7c1bfb76308e9d3b4cbb07295_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b09be9e82db065dfbcfdf123e30c445b048dccb7c1bfb76308e9d3b4cbb07295?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202410011135.p0.g3eba7ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:64a4bdcf1cdbadce05733235f0292f5b84805cfc39b9b3ed9376dea0aee27e8a_s390x", "product": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:64a4bdcf1cdbadce05733235f0292f5b84805cfc39b9b3ed9376dea0aee27e8a_s390x", "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:64a4bdcf1cdbadce05733235f0292f5b84805cfc39b9b3ed9376dea0aee27e8a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:64a4bdcf1cdbadce05733235f0292f5b84805cfc39b9b3ed9376dea0aee27e8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202410011135